Items where Division is "Sistem Komputer" and Year is

Up a level
Export as [feed] Atom [feed] RSS 1.0 [feed] RSS 2.0
Group by: Creators | Item Type | No Grouping
Number of items: 1062.

Article

UNSPECIFIED KAPITA SELEKTA :SSC SMART TRAFFIC. SMART TRAFFIC.

ADRIAN AJISMAN, 0901128120133 Layanan dari TCP dan UDP Protocol. Layanan dari UT dan TCP Protocol. (Submitted)

ADRIAN AJISMAN, 0901128120133 Layanan dari TCP dan UDP Protocol. Layanan dari UT dan TCP Protocol. (Submitted)

AGUS, JULIANSYAH KAPITA SELEKTA : NIMBITS PLATFROM. KAPITA SELEKTA : NIMBITS PLATFROM.

AHMAD AJI GUNTUR SAPUTRA, AJI Managed Service Network Management System (NMS) berdasarkan Fault, Configuration, Accounting, Performance, Security (FCAPS) Management. Network Management System (NMS) berdasarkan FCAPS Management.

AHMAD AJI GUNTUR SAPUTRA, AJI Resume Emergency Networks for Federal Agencies Amid COVID-19. Emergency Networks for Federal Agencies Amid COVID-19.

AULYA NUR ROHIMAH, AULYAH Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. (Unpublished)

AULYAH, AULYAH NUR ROHIMAH Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. (Unpublished)

AULYAH NUR ROHIMAH, AULYAH Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. (Unpublished)

AYU MEILINDA, AYU TUGAS 2 ITIL. ITIL.

Abdul Aziz, Faris Actual Exploit. Actual Exploit.

Abdul Aziz, Faris Digital Forensic. Digital Forensic.

Abdul Aziz, Faris GroveStreams. GroveStreams. (Unpublished)

Abdul Aziz, Faris INSTRUCTION DETECTION SYSTEM MENGGUNAKAN SNORT. INSTRUCTION DETECTION SYSTEM MENGGUNAKAN SNORT.

Abdul Aziz, Faris Internet of thing: Sensing. Understanding Smart and Automated Parking Technology. (Unpublished)

Abdul Aziz, Faris Komputer Forensik. Komputer Forensik.

Abdul Aziz, Faris Malware. Malware.

Abdul Aziz, Faris Reconnaissance. Reconnaissance.

Abdul Aziz, Faris Scanning. Scanning.

Adha Tanjung, Rendika TASK1_Produk NMS dan Fiturnya. TASK1_Produk NMS dan Fiturnya.

Aditya, Prayoga Design and Implementation of NMS using SNMP for AMI Network Device Monitoring. Design and Implementation of NMS using SNMP for AMI Network Device Monitoring. (Submitted)

Aditya, Prayoga Pengenalan Network Monitoring Software (NMS) menggunakan OpenNMS dan fiturnya. OpenNMS dan fiturnya. (Submitted)

Aga Wira Julyansyah, Aga Wira Julyansyah Tugas mandiri 2 UAS MANJAR. administrasi dan manajemen jaringan.

Agung, Setiawan Tugas 1 NMS. NMS.

Agung Hermawan, Tri Tugas Komunikasi Data Electronics and Signals. Komunikasi Data.

Agung Hermawan, Tri Wardriving Menggunakan Wigle Wifi. Komunikasi Data.

Agus juliansyah, agus Indentication and addessabillity. Indentication and addessabillity.

Agustina, Dinar Analysis of a Campus-Wide Wireless Network. Springer Science + Business Media,.

Ahmad, Afidin Tugas 1 NMS. NMS.

Ahmad Aji Guntur Saputra, Aji Scanning Website menggunakan Zenmap. Scanning Website menggunakan Zenmap. (Submitted)

Ahmad Aji Guntur Saputra, Aji Tugas Management Jaringan tentang Network Management System. Network.

Ahmad Aji Guntur Saputra, Aji Tugas kedua Administrasi dan Management Sistem Jaringan tentang ITIL Incident life-cycle. Network.

Ahmad Fitri Rashad, Rashad Contoh Kasus Kriptografi di Kehidupan Nyata. Contoh Kasus Kriptografi di Kehidupan Nyata.

Ahmad Fitri Rashad, Rashad DNS Filtering untuk ISP. DNS Filtering untuk ISP.

Ahmad Fitri Rashad, Rashad GFI WirelessSentry - Wireless Network Made Easy. GFI WirelessSentry - Wireless Network Made Easy.

Ahmad Fitri Rashad, Rashad Hill Cipher. Hill Cipher.

Ahmad Fitri Rashad, Rashad Internet of Things (IoT): A vision, architectural elements, and future directions. Internet of Things (IoT): A vision, architectural elements, and future directions.

Ahmad Fitri Rashad, Rashad Prototipe Pintu Geser Otomatis Satu Arah Berbasis Mikrokontroler Menggunakan Sensor Jarak. Prototipe Pintu Geser Otomatis Satu Arah Berbasis Mikrokontroler Menggunakan Sensor Jarak.

Ahmad Fitri Rashad, Rashad Usulan Incident Management Menggunakan IT Infrastructure Library version 3. Usulan Incident Management Menggunakan IT Infrastructure Library version 3.

Ahmad Ridwan, AR Produk NMS dan Fiturnya. Produk NMS dan Fiturnya.

Ahmad Ridwan, AR top 5 cve apache 2.2.15. top 5 cve apache 2.2.15.

Aldo, Mandayu 09011381621101_Aldo Mandayu_Tugas 1_Manjar_Bukit. FCAPS (FAULT, CONFIGURE, ACCOUNTING, PERFORMANCE, SECURITY) SEBAGAI MODEL MANAJEMAN JARINGAN.

Alfiansyah, Alfian Tugas Jaringan Komputer "Visualisasi Layanan Yang Berjalan Pada Protokol UDP dan TCP". Tugas Jaringan Komputer "Visualisasi Layanan Yang Berjalan Pada Protokol UDP dan TCP".

Amirullah, Amirullah KAPITA SELEKTA: ANALISA SMART PARKING. KAPITA SELEKTA: ANALISA SMART PARKING.

Amirullah, Amirullah KAPITA SELEKTA: HYDRA MIDDLEWARE. KAPITA SELEKTA: HYDRA MIDDLEWARE.

Andany, Deri Modernize Your Data Centre Using an Efficient Lifecycle Management System. Modernize Your Data Centre Using an Efficient Lifecycle Management System. (Unpublished)

Andany, Deri Sistem Manajemen Keamanan Jaringan Komputer : A Review. Sistem Manajemen Keamanan Jaringan Komputer : A Review. (Unpublished)

Andika, Riki Analisa PCAP SNMP. Analisa PCAP SNMP.

Andika, Riki Analisa The Phoenix Project. Analisa The Phoenix Project.

Andika, Riki Platforms Internet of Thinks : Xively. Platforms Internet of Thinks : Xively.

Andika, Riki Tugas Analisa Video dari Brighttalk. Tugas Analisa Video dari Brighttalk.

Andika, Riki Tugas Manjar 1 (How would you use NMS and why). How would you use NMS and why.

Andika, Riki internet of thing sensing. internet of thing sensing.

Andinita Indah Sari, Andi Uas Keamanan Jaringan Komputer - Spyware. Spyware.

Andre Ghazali Armi, Andre Tugas Jaringan Komputer. Jaringan Komputer.

Anggit, Mardian Visualisasi SNMP Tugas Manajemen Jaringan. Visualisasi SNMP Menggunakan Paket Tracer. (Unpublished)

Anggy Tias Kurniawan, Anggy Analisis Paket Data Jaringan Simple Network Manajemen Protocol (SNMP) Menggunakan Wireshark. Tugas UTS Manajemen Jaringan.

Anggy Tias Kurniawan, Anggy Cloud Computing. Tugas Kuliah.

Anggy Tias Kurniawan, Anggy Resume Paper 'An Extended SNMP Based IoT Context'. Sistem Komputer.

Anggy Tias Kurniawan, Anggy SNMP - EXAMPLE MIB OBJECT NAMING TREE. Tugas UTS Manajemen Jaringan.

Annajmawan, Richo Energy efficiency vs. performance of the numerical solution of PDEs: An application study on a low-power ARM-based cluster. Journal of Computational Physics.

Ardin, Febrianda Network Management System Ardin Febrianda. NMS. (Submitted)

Arifqi Bahara, Arifqi ATURAN PADA JARINGAN NETWORK. Aturan Pada Jaringan Network.

Arifqi Bahara, Arifqi Arifqi Bahara_Paper_SNMP Traffic_Manajemen Jaringan. Analisa Traffic SNMP Pada Jaringan Wi-Fi Publik.

Arifqi Bahara, Arifqi Arifqi Bahara_Poster_SNMP Traffic_Manajemen Jaringan. SNMP Traffic.

Arifqi Bahara, Arifqi Forensics JPEG. Forensics JPEG.

Arifqi Bahara, Arifqi Hack User Windows Menggunakan Windows Repair. Hack User Windows Menggunakan Windows Repair.

Arifqi Bahara, Arifqi Poster ITIL Service Operation. Poster ITIL Service Operation.

Arifqi Bahara, Arifqi Poster Malware Keamanan Jaringan Komputer. Poster Malware Keamanan Jaringan Komputer.

Arifqi Bahara, Arifqi TUGAS JARINGAN KOMPUTER PERTAMA TENTANG TCP DAN UDP. TCP DAN UDP PROTOKOL.

Arifqi Bahara, Arifqi TUGAS KEAMANAN JARINGAN KOMPUTER: ANALISA CVE. TUGAS KEAMANAN JARINGAN KOMPUTER: ANALISA CVE.

Arifqi Bahara, Arifqi Tugas Manajemen Jaringan. Design and Implementation of Test IP Network Intelligent Monitoring System Based on SNMP.

Arman Yuriana, Arman Task 7 Jaringan Komputer. Penjelasan alamat Ip 127.

Arman Yuriana, Arman Yuriana and Arman Yuriana, Arman Yuriana Task 1 Jaringan Komputer. Task 1.

Astani, Rio SENSING. Internet of think : sensing. (Unpublished)

Atma, M atma Utama S CVE pada Windows and How to Attack it. CVE pada Windows. (Submitted)

Atma, M atma Utama S Mapping Top 5 CVE windows http.sys. Top 5 cve windows http.sys. (Submitted)

Atma, M atma Utama S Tugas KJK Forensic Image/Gambar. Forensic Image. (Submitted)

Atma, M atma Utama S Tugas KJK Hacking windows dari luar. Hacking Pasword Windows From Outside (Dari Luar). (Submitted)

Atma, M atma Utama S Wannacry Scenario. Tugas KJK Scenario Hacking. (Submitted)

Aulia, Melynda Putri 09011281722066_AuliaMelyndaPutri_Tugas1. Tugas1. (Submitted)

Azriansyah, Muhammad Analisa Reconnaissance Phase Result pada Website the-gazette.com. Analisis hasil Reconnaissance Phase pada Website the-gazette.com.

Azriansyah, Muhammad Analisis Network Scanning Phase Result pada website the-gazette.com. Analisis Network Scanning Phase Result pada website the-gazette.com.

Azriansyah, Muhammad Analisis Praktikum Komputer Forensik Muhammad Azriansyah 09011281320006. Analisis Praktikum Komputer Forensik Muhammad Azriansyah 09011281320006.

Azriansyah, Muhammad IoT Middleware "SINA"(Sensor Information Networking Architecture). "SINA"(Sensor Information Networking Architecture).

Azriansyah, Muhammad Laporan Praktikum Exploitation. Laporan Praktikum Exploitation.

Azriansyah, Muhammad Tugas Kapita Selekta 01 (Fix). IoT Smart Bus (Public Transportation).

Azriansyah, muhammad Tugas Kapita Selekta. IoT Smart Bus (Public Transportation).

BAHARA, ARIFQI Tugas Keamanan Jaringan Komputer Hacking Mapping. Tugas Keamanan Jaringan Hacking Mapping.

BRAMANTIO RIZKI, NUGROHO How Did or Would You Manage Your Network Without NMS ? edocs.ilkom.unsri.ac.id. (Submitted)

BRAMANTIO RIZKI, NUGROHO and riduan, fabio and m arief, kurniawan and Ratih, Handayani and tamara kharisma, restu and kristiawati br, ginting Chapter 5�The Relational Data Model and Relational Database Constraint. edocs.ilkom,unsri.ac.id. (Submitted)

Bhayyu, Vicko Cracking Password Windows. Cracking Password Windows. (Unpublished)

Bhayyu, Vicko Deskripsi layanan-layanan UDP dan TCP. Deskripsi layanan UDP dan TCP. (Unpublished)

Bhayyu, Vicko Footprinting Website unsri.ac.id. Footprinting Website unsri.ac.id. (Unpublished)

Bhayyu, Vicko Forensik gambar - Analisa sederhana metadata untuk pembuktian gambar asli / editting. Analisa sederhana metadata untuk pembuktian gambar asli / editting. (Unpublished)

Bhayyu, Vicko Reset Password Windows 8. Reset Password Windows 8. (Unpublished)

Bhayyu, Vicko STUXNET. STUXNET. (Unpublished)

Bhayyu, Vicko Subnet Troubleshooting. Subnet Troubleshooting. (Unpublished)

Bhayyu, Vicko Vulnerability Case : Microsoft Edge Scripting Memory Corruption. Vulnerability Case : Microsoft Edge Scripting Memory Corruption. (Unpublished)

Bhayyu, Vicko Webinar CCNA Security Training Network Security Threatscape - Lesson 2: Attacker Methodology, Malware and Attacker tools. Webinar CCNA Security Training Network Security Threatscape - Lesson 2: Attacker Methodology, Malware and Attacker tools. (Unpublished)

Bimantara, Abdi Tugas mandiri 1 UAS MANJAR. Administrasi dan Manajemen Sistem Jaringan.

Bimantara, Abdi Tugas mandiri 2 UAS MANJAR. Administrasi dan Manajemen Sistem Jaringan.

Bimantara, Abdi Tugas mandiri 2 UAS MANJAR. Administrasi dan Manajemen Jaringan Komputer.

Bimantara, Amartya Tugas 1 NMS. NMS.

Bimantara, Amartya Tugas UAS 1 (Paper)Administrasi dan Manajemen Jaringan. Tugas 1 UAS Administrasi dan Manajemen Jaringan.

Br. karo, Nina Nuria Tugas Kapita Selekta. Tugas Kapita Selekta _ Smart Traffic Light.

Bramantio Rizki, Nugroho Analisa Capture Packet SNMP. edocs.ilkom.unsri.ac.id. (Submitted)

Caroline, Cynthia Analisis Kondisi Lalu Lintas Protokol SNMP pada Jaringan LAN (Poster). Analisis Kondisi Lalu Lintas Protokol SNMP pada Jaringan LAN (Poster). (Unpublished)

Caroline, Cynthia Analisis Kondisi Lalu Lintas Protokol SNMP pada Jaringan LAN Perpustakaan Universitas Sriwijaya. Analisis Kondisi Lalu Lintas Protokol SNMP pada Jaringan LAN Perpustakaan Universitas Sriwijaya. (Unpublished)

Caroline, Cynthia CVE-MySQL Vulnerability. CVE-MySQL Vulnerability. (Unpublished)

Caroline, Cynthia Common Vulnerability Exposure pada MySQL. Common Vulnerability Exposure pada MySQL. (Unpublished)

Caroline, Cynthia Cracking Password Pada Windows 10. Cracking Password Pada Windows 10. (Unpublished)

Caroline, Cynthia Cracking Password Windows. Cracking Password Windows. (Unpublished)

Caroline, Cynthia Cynthia Caroline_QoS Framework Design Review Based On Diffserv and SNMP. Cynthia Caroline_QoS Framework Design Review Based On Diffserv and SNMP. (Unpublished)

Caroline, Cynthia Forensic Gambar JPG dan Video. Forensic Gambar JPG dan Video. (Unpublished)

Caroline, Cynthia Hacking Web Server Poster. Hacking Web Server Poster. (Unpublished)

Caroline, Cynthia ITIL Event Management. ITIL Event Management. (Unpublished)

Caroline, Cynthia Layanan pada TCP dan UDP. Layanan pada TCP dan UDP. (Unpublished)

Caroline, Cynthia Reconnaissance unsri.ac.id. Reconnaissance unsri.ac.id. (Unpublished)

Caroline, Cynthia Rules di Router pada Process and Service Network Infrastructure. Rules di Router pada Process and Service Network Infrastructure. (Unpublished)

Caroline, Cynthia Sony PlayStation Hacked Scenario. Sony PlayStation Hacked Scenario. (Unpublished)

Caroline, Cynthia Subnet Troubleshooting Game. Subnet Troubleshooting Game. (Unpublished)

Caroline, Cynthia A Summary : DoS Attacks, Spoofing, Smurf Attacks, and Phising. A Summary : DoS Attacks, Spoofing, Smurf Attacks, and Phising.

Caroline, Cynthia Tahap Sederhana untuk Cracking Password Windows. Tahap Sederhana untuk Cracking Password Windows. (Unpublished)

Caroline, Cynthia Visualisasi PCAP dari Web Browsing dan Video Streaming Dengan Wireshark. Visualisasi PCAP dari Web Browsing dan Video Streaming Dengan Wireshark. (Unpublished)

Christian Prabowo, Christian Prabowo Christian Prabowo, Tugas manajemen jaringan, produk NMS dan fiturnya. Tugas manajemen jaringan, Produk NMS dan fiturnya. (Unpublished)

Chusniah, Chus Tugas Kapita Selekta 7B "Smart City". A Communications-oriented Perspective on Traffic Management Systems for Smart Cities: Challenges and Innovative Approaches.

Cindy Septi, Ananda Putri LAPORAN SURVEY KULINER BAKSO. LAPORAN SURVEY KULINER BAKSO. (Unpublished)

Damayanti, Nadya Internet of Things : a vision, architectural elements, and future directons. Internet of Things : a vision, architectural elements, and future directons.

Dela, Nur Rahma Dela Analisa Big Data ? Analisa Big Data ?. (Unpublished)

Dela, Nur Rahma Dela NinjaTrader Platform. NinjaTrader Platform. (Unpublished)

Dela, Nur Rahma Dela trafik jaringan. trafik jaringan. (Unpublished)

Dela, Nur Rahma Dela why wee need an NMS. why wee need an NMS. (Unpublished)

Deni Danuarta, dnd Network Security: Analisa Informasi DNS, Alokasi IP Address, BGP dan ASNumber pada website Institut Teknologi Bandung. Network Security: Analisa Informasi DNS, Alokasi IP Address, BGP dan ASNumber pada website Institut Teknologi Bandung.

Deri, Andany ITIL - Availablity Management. Availablity Management. (Unpublished)

Deri, Andany Laporan UAS KJK Deri Andany. Laporan UAS KJK.

Deri, Andany Poster Kapita Selekta dan Keamanan Jaringan Komputer. Poster. (Unpublished)

Deri, Andany Scanning Website menggunakan zenmap. Scanning Network menggunakan Nmap. (Unpublished)

Diah, Mardiah Tugas Scanning. tugas scanning.

Diah Purnamasari, D.J.F Middleware Agilla dalam Pengembangan yang Sangat Cepat and Perfoma yang handal dalam aplikasi Wireless Sensor Network Applications. Middleware Agilla dalam Pengembangan yang Sangat Cepat and Perfoma yang handal dalam aplikasi Wireless Sensor Network Applications.

Dimas Wahyudi, DW and Johan Wahyudi, Joe and imam, mustofa and Riki, Andika MOSDEN: Scalable Platform Mobile Collaborative untuk Aplikasi oportunistik Sensing. UBIWARE: “Smart Semantic Middleware for the Internet of Things”.

Dio Azmi Saputra, Dio system integrase modern dengan vpn. system integrase modern dengan vpn.

Doni Saputra, Doni TUGAS UAS KJK WARDRIVING. Sistem Komputer.

Doni Saputra, Doni tugas01 kjk reconnaissance. sistem komputer.

Dwi Kurnia, Putra ANALISA TELECONFERENCE. ANALISA TELECONFERENCE.

ERDA, JULIAN LESI PRODUK NMS DAN FITURNYA 09011181419065 TUGAS MANAJEMEN JARINGAN. PRODUK NMS DAN FITURNYA. (In Press)

Edo, Herdianto RESUME: Guiding principles: The most practical part of ITIL 4. RESUME: Guiding principles: The most practical part of ITIL 4. (Unpublished)

Edo, Herdianto Tugas Manajemen jaringan, Network Management System(NMS). Network Management. (Unpublished)

Effendi, Jannes Resume Forget Problem Management. Resume Forget Problem Management. (Unpublished)

Ega Aldo Firmansyah, Ega Common Vulnerabilities and Exposures di Website wika.co.id. Common Vulnerabilities and Exposures di Website wika.co.id.

Eka Fasilah, Eka KAPITA SELEKTA TRAFFIC LIGHT. KAPITA SELEKTA TRAFFIC LIGHT.

Endi Kumara, Endi Layanan-Layanan yang Running dengan Menggunakan Protocol TCP dan UDP. Publication Title.

Erda, Julian Lesi TAKS2_SNMP TUGAS MANAJEMEN JARINGAN. tugas manajemen jaringan erda julian lesi.

FADLI NURHUDA, FADLI MENGAPA IP 127 TIDAK DAPAT DIGUNAKAN ? MENGAPA IP 127 TIDAK DAPAT DIGUNAKAN.

FIDYA, RIANTI Tugas Mandiri 2 UAS MANJAR. Administrasi dan Manajemen Jaringan.

FIFI HARIYANI, FIFI 4.1.2.4 Lab - Identifying Network Devices and Cabling. Computer Network.

FIFI HARIYANI, FIFI Identify the Common Components of a Network. COMPUTER NETWORK.

FIFI HARIYANI, FIFI Network Analysis Using a Visual Route and Tracert. Computer Network.

Fadilla, Muhammad Andika PENGARUH VIDEO GAME PUBG MOBILE TERHADAP FREKUENSI DETAK JANTUNG PADA REMAJA. THE IMPACT OF VIDEO GAME TOWARDS TEENAGER HEART RATE FREQUENCY. (Unpublished)

Fahrul, Rozi Standardizing Wireless Network Management and Troubleshooting. Standardizing Wireless Network Management and Troubleshooting.

Fahrul, Rozi analisa SNMP menggunakan wireshark. analisa SNMP menggunakan wireshark.

Fahrul, Rozi komputer forensic. tugas keamanan jaringan.

Fahrul, Rozi snort pada file pcap dari scanning. tugas keamanan jaringan komputer analisa snort.

Fahrul, Rozi tugas keamanan jaringan analisa malware. analisa malware pada file payload.

Fahrul, Rozi tugas keamanan jaringan komputer tugas 08. tugas keamanan jaringan komputer tugas 08.

Fahrul, Rozi tugas manjar menjelaskan studi kasus tentang ITIL. menjelaskan studi kasus project phoenix tentang ITIL.

Farid Wazdi, FW Analisa Jawaban pada CCNA Farid Wazdi (09111001047). Analisa Jawaban pada CCNA Farid Wazdi (09111001047).

Farid Wazdi, FW Farid Wazdi (09111001047) Analisis Paper SNMP (Manajemen Jaringan). Farid Wazdi (09111001047) Analisis Paper SNMP (Manajemen Jaringan).

Farid Wazdi, FW POSTER NETWORK SECURITY FARID WAZDI (09111001047). POSTER NETWORK SECURITY FARID WAZDI (09111001047).

Farid Wazdi, FW TASK CRACKING PASSWORD WINDOWS, FARID WAZDI (09111001047). TASK CRACKING PASSWORD WINDOWS, FARID WAZDI (09111001047).

Farid Wazdi, FW TUGAS 1 KEAMANAN JARINGAN KOMPUTER FARID WAZDI (09111001047) (HACKING KASUS). TUGAS 1 KEAMANAN JARINGAN KOMPUTER FARID WAZDI (09111001047) (HACKING KASUS).

Farid Wazdi, FW TUGAS 2 KEAMANAN JARINGAN KOMPUTER FARID WAZDI (09111001047) (CVE). TUGAS 2 KEAMANAN JARINGAN KOMPUTER FARID WAZDI (09111001047) (CVE).

Farid Wazdi, FW Tugas KJK Farid Wazdi (09111001047) Cracking Password Windows. Tugas KJK Farid Wazdi (09111001047) Cracking Password Windows.

Farid Wazdi, FW Tugas KJK Farid Wazdi (09111001047) Forensic. Tugas KJK Farid Wazdi (09111001047) Forensic.

Farid Wazdi, FW and Santo Manurung, SM Tugas Kelompok Manajemen Jaringan Farid dan Santo (09111001047-09111001050). Tugas Kelompok Manajemen Jaringan Farid dan Santo (09111001047-09111001050).

Febby, Nurherliza ADMINISTRASI DAN MANAGEMEN SISTEM JARINGAN. Computer Engineering. (Unpublished)

Febi Rusmiati, febi Tugas 1 NMS. NMS.

Febi Rusmiati, febi Tugas_2_ITIl. ITIL.

Febrina, Setianingsih TASK 1 - CONCEPT OF INTERNET. COMPUTER NETWORK.

Febrina, Setianingsih TASK 2 - CHECKING IP ADDRESS. COMPUTER NETWORK.

Febrina, Setianingsih TASK 3 - SEGMENTATION MULTIPLEXING. COMPUTER NETWORK.

Febrina, Setianingsih TASK 4 - IDENTIFYING NETWORK DEVICES AND CABLING. COMPUTER NETWORK.

Febrina, Setianingsih TASK 5 - ANALYZING FRAME OF WIRESHARK AND COMMAND PROMPT. COMPUTER NETWORK.

Febrina, Setianingsih TASK 7 - IP ADD 127. Computer Network.

Febrina Setianingsih, Febrina TASK 1 CONCEPT OF INTERNET TASK 2 CHECKING IP ADDRESS TASK 3 SEGMENTATION MULTIPLEXING TASK 4 IDENTIFYING NETWORK DEVICES AND CABLING TASK 5 ANALYZING FRAME OF WIRESHARK AND COMMAND PROMPT. Computer Network.

Febrina Setianingsih, Febrina TASK 6 JARKOM - ANALYSIS IP ADD WITH NETWORK TOOLS AND BGP.HE.NET). Computer Network.

Fida Maisa, Hana Sistem Identifikasi Biometrik Finger Knuckle Print Menggunakan Histogram Equalization dan Principal Component Analysis (PCA). Sistem Identifikasi Biometrik Finger Knuckle Print Menggunakan Histogram Equalization dan Principal Component Analysis (PCA).

Fifi Hariyani, Fifi DNS SERVER INTROGATION. Computer Network.

Fifi Hariyani, Fifi Task 1 4.1.2.4 Lab - Identifying Network Devices and Cabling and Task 2 4.2.4.5 Packet Tracer - Connecting a Wired and Wireless LAN Instructions. Computer Network.

Fifi Hariyani, Fifi mengapa ip 127 tidak dapat digunakan. Computer Network.

Fifi Hariyani, Fifi network analysis using a wireshark and netstat -a. Computer network.

Fitra Perdana, Rian Analisa Embedded Intelligence. Analisa Embedded Intelligence. (Unpublished)

Fitra Perdana, Rian Device Cloud. Device Cloud. (Unpublished)

Fitri Yansya, Aidilfy Produk Network Monitoring Sistem dan Fitrunya. Produk NMS dan Fitrunya.

Fitriah Wulandari, Fitriah PyMTL: A Unified Framework for Vertically Integrated Computer Architecture Research. School of Electrical and Computer Engineering, Cornell University, Ithaca, NY.

Galang, Pratama Task1_Produk NMS dan Fiturnya. OPManagemen. (Unpublished)

Gonewaje, Govi CCNA - Network Management. CCNA - Network Management.

Gonewaje, Govi FCAPS Analysis Based on Practical Work Report. FCAPS Analysis Based on Practical Work Report.

Gonewaje, Govi History of DDoS. History of DDoS.

Gonewaje, Govi Implementation of SNMP Using Cisco Packet Tracer. Implementation of SNMP Using Cisco Packet Tracer.

Gonewaje, Govi [TASK 1]Tools and Features of Network Monitoring System. [TASK 1]Tools and Features of Network Monitoring System.

Gonewaje, Govi [TASK 2]Analysis of the Journal about SNMP. [TASK 2]Analysis of the Journal about SNMP.

Gonewaje, Govi Task 2 - Common Vulnerabilities and Exposures of Nginx. Task 2 - Common Vulnerabilities and Exposures of Nginx.

Gonewaje, Govi Task 3 - TOP 5 CVE of Nginx. Task 3 - TOP 5 CVE of Nginx.

Gonewaje, Govi Task 4 - Scanning Target using Most Popular Tools. Task 4 - Scanning Target using Most Popular Tools.

Gonewaje, Govi Task 5 - Hack Login Password Windows All Version. Task 5 - Hack Login Password Windows All Version.

Gonewaje, Govi Task 5 - How to Reset Login Password on Windows 7. Task 5 - How to Reset Login Password on Windows 7.

Gonewaje, Govi Task 6 - Audio Forensic. Task 6 - Audio Forensic.

Gonewaje, Govi and Marini, Suprianty SNMP Protocol Analyzer using Wireshark. SNMP Protocol Analyzer using Wireshark.

Gustifa, Ratih Aktual Eksploitation. Aktual Eksploitation. (Unpublished)

Gustifa, Ratih Analisa ITIL pada Suatu kasus. ITIL. (Unpublished)

Gustifa, Ratih Analisa Pengujian Teknik Reconnaissance Pada Website Stationary.co.id. Analisa Pengujian Teknik Reconnaissance Pada Website Stationary.co.id. (Unpublished)

Gustifa, Ratih Analisa Proses Scanning pada Website menggunakan NMAP. Analisa Proses Scanning pada Website menggunakan NMAP. (Unpublished)

Gustifa, Ratih Analisa Snort Pada Website www stationary.co.id. Analisa Snort Pada Website www stationary.co.id. (Unpublished)

Gustifa, Ratih Malware. Malware. (Unpublished)

Gustifa, Ratih Memilih dan Memahami Tool Manajemen Network. Memahami dan Memilih Tool Manajemen Network. (Unpublished)

Gustifa, Ratih SNMP_UTS_MANJAR. SNMP_UTS_MANJAR. (Unpublished)

Gustifa, Ratih SNMp _ UTS _ Manjar. SNMP_UTS_MANJAR. (Unpublished)

Gustifa, Ratih tugas kapita selekta ) social impact internet of things. tugas kapita selekta , IoT. (Unpublished)

Gustifa, Ratih Gustifa Tugas Manajemen Jaringan. Tugas Manajemen Jaringan. (Unpublished)

HIDAYAT, DAYAT CAPTURE DAN ANALISIS PAKET PROTOKOL. CAPTURE DAN ANALISIS PAKET PROTOKOL.

HIDAYAT, DAYAT INTROGASI DNS MENGGUNAKAN CMD DAN VISUAL TRACER. INTROGASI DNS MENGGUNAKAN CMD DAN VISUAL TRACER.

HIDAYAT, DAYAT MEMBUAT RANGKAIAN KONEKSI. MEMBUAT RANGKAIAN KONEKSI.

HIDAYAT, DAYAT MENGAPA IP 127 TIDAK DAPAT DIGUNAKAN ? MENGAPA IP 127 TIDAK DAPAT DIGUNAKAN ?.

HIDAYAT, DAYAT MENGAPA IP 127 TIDAK DAPAT DIGUNAKAN ? MENGAPA IP 127 TIDAK DAPAT DIGUNAKAN ?.

HIDAYAT, DAYAT MENGIDENTIFIKASI WEBSITE DENGAN TRACEROUTE. MENGIDENTIFIKASI WEBSITE DENGAN TRACEROUTE.

HIDAYAT, DAYAT PERBEDAAN LAN,MAN,WAN. PERBEDAAN LAN,MAN,WAN..

Hakim, Ichwanul Tugas1-Ichwanul Hakim_09011281621047 (Resume + Sertifikat). Tugas1-Ichwanul Hakim_09011281621047 (Resume + Sertifikat). (Unpublished)

Halim, Naufal Pengaruh Tubuh Terhadap Bermain Game Terlalu Lama. Pengaruh Tubuh Terhadap Bermain Game Terlalu Lama. (Submitted)

Haliza, Rofi Nur SECURITY OF IOT. SECURITY OF IOT.

Handayani, Resti TUGAS KJK CRACKING WINDOWS 7 PASSWORD. TUGAS KJK CRACKING WINDOWS 7 PASSWORD.

Handayani, Resti Tugas Manjar Penerapan SNMP di Cisco Paket Treacer. Tugas Manjar Penerapan SNMP di Cisco Paket Treacer.

Haris, Erick Okvanty Haris iot : embedded intelligence. iot : embedded intelligence task1. (Unpublished)

Harnitiyah, Siti Jasmine Tugas 2 Manjar, Resume dan Sertifikat Brighttalk. Tugas 2 Manjar, Resume dan Sertifikat Brighttalk. (Submitted)

Harsana Octavya, Nanda Tugas mandiri 2 UAS MANJAR. Administrasi dan manajemen jaringan komputer.

Hassni, Nadhya Tugas Mandiri 2 UAS MANJAR. Tugas Mandiri 2 UAS MANJAR.

Helti, Yuniar tugas 1. tugas 1.

Helti, Yuniar tugas 2. tugas 2.

Heta Utari, Heta UBIQUITOUS SMART HOME SYSTEM USING ANDROID APPLICATION. International Journal of Computer Networks & Communications (IJCNC) Vol.6, No.1, January 2014.

Heta Utari, Heta UBIQUITOUS SMART HOME SYSTEM USING ANDROID APPLICATION. International Journal of Computer Networks & Communications (IJCNC) Vol.6, No.1, January 2014 DOI :.

Hidayat, Azwar Analisis Network Rules Carrier Sense Multiple Access with Collision Avoidance (CSMA/CA). Analisis Network Rules Carrier Sense Multiple Access with Collision Avoidance (CSMA/CA). (Unpublished)

Hidayat, Azwar CVE analysis and How to attack the vulnerability of FreeBSD 11.1. CVE analysis and How to attack the vulnerability of FreeBSD 11.1. (Unpublished)

Hidayat, Azwar Deskripsi Layanan TCP dan UDP. Deskripsi Layanan TCP dan UDP. (Unpublished)

Hidayat, Azwar Hacking (Reset) Password Windows dengan chntpw LiveUSB Linux Backbox 5.0. Hacking (Reset) Password Windows dengan chntpw LiveUSB Linux Backbox 5.0. (Unpublished)

Hidayat, Azwar Hacking Password dengan John the Ripper Metode Wordlist dan Bruteforce. Hacking Password dengan John the Ripper Metode Wordlist dan Bruteforce. (Unpublished)

Hidayat, Azwar Image Forensic Menggunakan JpegSnoop di Windows dan Exiftool di Linux. image forensic menggunakan JpegSnoop di windows dan Exiftool di linux. (Unpublished)

Hidayat, Azwar Map Vulnerabilities dari Free BSD 11.1. Map Vulnerabilities dari Free BSD 11.1. (Unpublished)

Hidayat, Azwar PayLess: A Low Cost Network Monitoring Framework for Software Defined Networks Journal Review. PayLess: A Low Cost Network Monitoring Framework for Software Defined Networks Journal Review. (Unpublished)

Hidayat, Azwar Sign of Malware and How to prevent from it (Poster). Sign of Malware and How to prevent from it (Poster). (Unpublished)

Hidayat, Azwar Subnetting Troubleshooting Game di Cisco Learning. Subnetting Troubleshooting Game di Cisco Learning. (Unpublished)

Hidayat, Azwar Visualisasi Trafik SNMP Pada Jaringan Publik. Visualisasi Trafik SNMP Pada Jaringan Publik. (Unpublished)

Hidayat, Azwar Visualisasi dan Analisis PCAP File Menggunakan Rumint 2.4. Visualisasi dan Analisis PCAP File Menggunakan Rumint 2.4. (Unpublished)

Ilham Kholfihim, Marpaung Analisa paper yang berhubungan dengan SNMP. Analisa paper yang berhubungan dengan SNMP. (Submitted)

Ilham Kholfihim M, Ilham Analisa SNMP pada Packet Tracer. Analisa SNMP pada Packet Tracer. (Submitted)

Ilham Kholfihim M, Ilham Analisis Perbandingan Capturing Network Traffic menggunakan Wireshark dan Netstat. Analisis Perbandingan Capturing Network Traffic menggunakan Wireshark dan Netstat. (Unpublished)

Ilham Kholfihim M, Ilham Gambaran Konsep Internet. Gambaran Konsep Internet. (Unpublished)

Ilham Kholfihim M, Ilham Identifikasi Perangkat Jaringan dan Perangkat Media. Identifikasi Perangkat Jaringan dan Perangkat Media. (Unpublished)

Ilham Kholfihim M, Ilham Introgasi DNS(Domain Name Service). Introgasi DNS(Domain Name Service). (Unpublished)

Ilham Kholfihim M, Ilham Perbedaan LAN, WAN & MAN. Perbedaan LAN, MAN, & WAN. (Unpublished)

Ilham Kholfihim M, Ilham Quiz CCNA Chapter 7. Quiz CCNA Chapter 7.

Ilham Kholfihim M, ilham Analisis Visual Trace Route. Analisis Visual Trace Route. (Unpublished)

Imam Santoso, Imam Tugas Mandiri 1 UAS MANJAR. Administrasi dan Manajemen Jaringan Komputer.

Imam Santoso, Imam Tugas mandiri 2 UAS MANJAR. Administrasi dan Manajemen Jaringan Komputer.

Imam Santoso, Imam Tugas mandiri 2 UAS MANJAR. Administrasi dan Manajemen Jaringan.

Indah Frisilina, Indah LAN (Local Area Network). LAN (Local Area Network).

Indah Sari, Andi Nita TUGAS KEAMANAN JARINGAN KOMPUTER CRACKING PASSWORD PADA WINDOWS XP. CRACKING PASSWORD.

Indah Sari, Andi Nita WHITE PAPER SPYWARE - UAS KEMANAN JARINGAN KOMPUTER. WHITE PAPER SPYWARE.

Indriani, Kusuma Dwi ACTUAL EXPLOIT. ACTUAL EXPLOIT.

Indriani, Kusuma Dwi Analisa Interaksi Antara Manager dan Agent. Analisa Interaksi Antara Manager dan Agent. (Unpublished)

Indriani, Kusuma Dwi Analisa Kunci dari Management Network. Analisa Kunci dari Management Network. (Unpublished)

Indriani, Kusuma Dwi COMPUTER FORENSIK. COMPUTER FORENSIK.

Indriani, Kusuma Dwi DIGITAL FORENSICS. DIGITAL FORENSICS.

Indriani, Kusuma Dwi Deskripsi dan Installasi Platform IoT:Node-RED. Deskripsi dan Installasi Platform IoT:Node-RED. (Unpublished)

Indriani, Kusuma Dwi EXPLOIT KIT. EXPLOIT KIT.

Indriani, Kusuma Dwi INSTRUCTION DETECTION SYSTEM (IDS) USING SNORT. INSTRUCTION DETECTION SYSTEM (IDS) USING SNORT.

Indriani, Kusuma Dwi Keamanan Jaringan Komputer_TAHAP I. RECONNAISSANCE. Keamanan Jaringan Komputer_TAHAP I. RECONNAISSANCE. (Unpublished)

Indriani, Kusuma Dwi Keamanan Jaringan Komputer_TAHAP II. SCANNING. Keamanan Jaringan Komputer_TAHAP II. SCANNING. (Unpublished)

Indriani, Kusuma Dwi Manana Jaringan Komputer_TAHAP I. RECONNAISSANCE. Manana Jaringan Komputer_TAHAP I. RECONNAISSANCE. (Unpublished)

Indriani, Kusuma Dwi Service Design yang Merupakan Bagian dari ITIL. Service Design yang Merupakan Bagian dari ITIL. (Unpublished)

Indriani, Kusuma Dwi Studi Kasus pada Jurnal Implementasi Wireless Sensor Network untuk Memonitoring Ruang Kelas Sebagai Bagian dari Internet of Things. Studi Kasus pada Jurnal Implementasi Wireless Sensor Network untuk Memonitoring Ruang Kelas Sebagai Bagian dari Internet of Things. (Unpublished)

Indriani, Kusuma Dwi Indriani Challenges in Managing the Network. Challenges in Managing the Network. (Unpublished)

Ira, Eriyani 09011181722010_IraEriyani_Tugas1. Network Manajemen Sistem.

Ira, Eriyani ATTACK AND OPTIMIZING SECURITY MANAGEMENT ON ATM MACHINES USING DES (Data Encryption Standard). ATTACK AND OPTIMIZING SECURITY MANAGEMENT ON ATM MACHINES USING DES (Data Encryption Standard).

Ira, Eriyani Tugas 2 (Resume) SECURE YOUR REMOTE WORKFORCE WITH CISCO MERAKI. SECURE YOUR REMOTE WORKFORCE WITH CISCO MERAKI.

JANNATI, SELFIA TUGAS KAPITA SELEKTA_09011281320030_SELFIA JANNATI2. TUGAS KAPITA SELEKTA_09011281320030_SELFIA JANNATI. (Unpublished)

JULIANSYAH, agus TUGAS KEAMANAN JARINGAN KOMPTER : SCANNING. scanning.

Jan William Tarigan, Jan Mendeskripsikan layanan-layanan yang running dengan TCP dan UDP. Mendeskripsikan layanan-layanan yan running dengan TCP dan UDP.

Jan William Tarigan, Jan Reconnaissance -Tugas Keamanan Jaringan Komputer. Reconnaissance.

Jannati, Selfia Analysis Middleware for Internet of Things irisNET. Analysis Middleware for Internet of Things irisNET.

Jannes Effendi, Jannes Tugas 1 NMS. NMS.

Johan Wahyudi, Joe [Johan Wahyudi] ITIL Strandar Kualitas Pelayanan IT. [Johan Wahyudi] ITIL Strandar Kualitas Pelayanan IT.

Johan Wahyudi, Joe Monitoring Sistem Jaringan Dengan Protokol SNMP. Monitoring Sistem Jaringan Dengan Protokol SNMP.

Johan Wahyudi, Joe Monitoring Sistem Jaringan Dengan Protokol SNMP. Monitoring Sistem Jaringan Dengan Protokol SNMP. (In Press)

Johan Wahyudi, Joe Xively : Service Oriented Based and System Monitoring for Internet of Things. Xively : Service Oriented Based and System Monitoring for Internet of Things.

Johan Wahyudi, Joe and Novita Sari, Leny and Dimas Wahyudi, DW and Ratih, Handayani Penerapan Internet of Things (IoT) Midlleware untuk Pemesanan Tiket Transportasi Transmusi (TM) di Palembang Berbasis RFID. A Cloud-Based Car Parking Middleware for IoT-Based Smart.

Johan Wahyudi, Joe and Sari, Ulan Purnama Sari and Dela, Nur Rahma Dela and Dimas Wahyudi, DW Poster : The Implementation Of Smart City with Internet Of Things in Advancing The Society. An Information Framework of Creating a Smart City through Internet of Things.

Johan Wahyudi, JohanW What are your expectations of a newly graduated student with networking as area specialization? What are your expectations of a newly graduated student with networking as area specialization?.

Juanda Fahrizal, Juanda Analisis Paket Data Jaringan Simple Network Manajemen Protocol (SNMP) Menggunakan Wireshark. Analisis Paket Data Jaringan Simple Network Manajemen Protocol (SNMP) Menggunakan Wireshark.

Juanda Fahrizal, Juanda Review Bandwidth Reduction in SNMP Monitoring System with Bloom Filter using Lossless Compression. Review Bandwidth Reduction in SNMP Monitoring System with Bloom Filter using Lossless Compression.

Juanda Fahrizal, Juanda Riviem Framework,Hasil,Kesimpulan Papaer Bandwidth Reduction in SNMP Monitoring System. Riviem Framework,Hasil,Kesimpulan Papaer Bandwidth Reduction in SNMP Monitoring System.

Julyansyah, Aga Wira Tugas mandiri 1 UAS MANJAR. administrasi dan manajemen jaringan.

KARYN VUSVYTA, KARYN JARINGAN KOMPUTER PADA KANTOR KECIL. computer network.

KARYN VUSVYTA, karyn ANALISIS IP/PORT PADA SOFTWARE APLIKASI WIRESHARK & COMMAND PROMPT. ANALISIS IP/PORT PADA SOFTWARE APLIKASI WIRESHARK & COMMAND PROMPT.

KARYN VUSVYTA, karyn Analisa FCAPS dengan Laporan KP. Analisa FCAPS dengan Laporan KP.

KARYN VUSVYTA, karyn Analisa jawaban question 7 CCNA. Analisa jawaban question 7 CCNA.

KARYN VUSVYTA, karyn Identitfying Network Devices and Cabling & Packet Tracer-Conecting a Wired and Wireless LAN. Identitfying Network Devices and Cabling & Packet Tracer-Conecting a Wired and Wireless LAN.

KARYN VUSVYTA, karyn Network Routing RIP dan SNMP di Packet Tracer. Network Routing RIP dan SNMP di Packet Tracer.

KARYN VUSVYTA, karyn SEGMANTATION MULTIPLEXING. SEGMANTATION MULTIPLEXING.

KARYN VUSVYTA, karyn Why IP Address 127 Can't Be Used. Computer Network.

Kapor, Krisna Tugas mandiri 2 UAS MANJAR (ArcOS + ArcIQ). Tugas mandiri 2 UAS MANJAR (ArcOS + ArcIQ). (Unpublished)

Karo Karo, Donny Giovana Network Dialog Minimization and Network Dialog Diffing: Two Novel Primitives for Network Security Applications. http://dx.doi.org ACSAC ’14,.

Karyn Vusvyta, Karyn Analisis Domain Name System. Computer Network.

Khoiri, Kms. M. Shofuan Sitemap referensi pada jurnal yang berjudul "Preventing SQL Injection Attack" Oleh Steven W. Boyd dan Angelos D. Keromytis. Sitemap referensi pada jurnal yang berjudul "Preventing SQL Injection Attack" Oleh Steven W. Boyd dan Angelos D. Keromytis..

Kuswandi, Ahmad Studi Kasus Internet of Things Menggunakan Wireless Sensor Networks dan Smartphones. A Case Study of Internet of Things Using Wireless Sensor Networks and Smartphones. (Unpublished)

Linda Purnama, Linda Cracking Password. Cracking Password.

Linda Purnama, Linda Keamanan Jaringan Komputer Trace Url Luar Negeri dan Dalam Negeri. Trace Url Luar Negeri dan Dalam Negeri.

Linda Purnama, Linda Uas Keamanan Jaringan - Internet Of Things. Internet Of Things.

Linda Purnama, Linda sistem integration. sistem integration.

Lingsing Puteri, Kurnia Santy Analysis of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. Analysis of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher.

M, Yusril UAS MANJAR. UAS MANJAR.

M Atma Utama, atma Penjelasasn question in ccna. Penjelasan Question in ccna. (Submitted)

M Atma Utama, atma Tugas Manjar visualisasi router rip. Tugas Manjar Visualisasi Router rip. (Submitted)

M Riduan, Fabio Analisa Kemungkinan Permasalahan Pada IoT "Smart Parking". edocs.ilkom.unsri.ac.id. (Submitted)

M. Afria Alim Saputra, Apri Analisa SNMP menggunakan wireshark. Analisa SNMP.

M. Afria Alim Saputra, Apri Analisa Wireshark. Analisa Wireshark.

M. Afria Alim Saputra, Apri Analisa wireshark. Analisa wireshark.

M. Afria Alim Saputra, Apri DoS Attacks, Spoofing, Smurf Attacks, and Phishing. Lesson 2 : DoS Attacks, Spoofing, Smurf Attacks, and Phishing. (Unpublished)

M. Afria Alim Saputra, Apri Framework Scalable Agentless Cloud Network Monitoring. framework.

M. Afria Alim Saputra, Apri ITIL Incident management. ITIL Incident management.

M. Afria Alim Saputra, Apri Layanan TCP dan UDP. Layanan TCP dan UDP.

M. Afria Alim Saputra, Apri Rule pada Network. Rule pada jaringan network.

M. Afria Alim Saputra, Apri Subnet Trouble Shooting Game. Subnet Trouble Shooting Game. (Unpublished)

M. Afria Alim Saputra, Apri Tugas KJK_Scanning. scanning. (Submitted)

M. Afria Alim Saputra, Apri Tugas Keamanan Jaringan Komputer_CVE. Tugas Keamanan Jaringan Komputer_CVE. (Submitted)

M. Afria Alim Saputra, Apri Visualisasi PCAP. Visualisasi PCAP.

M. Afria Alim Saputra, Apri Wardriving Menggunakan "WiGLE" dan "Google Earth" di Sekitar OPI Mall. Wardriving Menggunakan "WiGLE" dan "Google Earth" di Sekitar OPI Mall. (Submitted)

M. Afria Alim Saputra, Apri tugas kjk MITM menggunakan john the ripper dan cain and abel. use john the ripper and cain and abel to hack. (Submitted)

M. Atma, Atma TUGAS 2 Manajemen Jaringan. Design And Implementation NMS using SNMP for AMI network device monitoring. (In Press)

M. Atma Utama S, Atma Analisa FCAPS laporan KP 09011281419052. berjudul “Penggunaan Sistem Operasi FREENAS Untuk Mengimplementasikan Penyimpanan Yang Terhubung Ke Jaringan Di PT PUSRI Palembang”. (Submitted)

M. Atma Utama S, Atma TUGAS 1 MANAJEMEN JARINGAN. Network Management System Using OidViEW. (In Press)

M. Hari Fadhlurrohman, Hari Analysis of SNMP Using Wireshark and Monitoring Using PRTG Traffic Grapher. Network Management.

M. Nizal, Nizal ANALISA FCAPS PADA APLIKASI FREENAS. ANALISA FCAPS PADA APLIKASI FREENAS.

M. Nizal, Nizal Kasus Hacking Internasional. Kelompok hacker Korea Utara yang bernama Lazarus Curi Uang untuk demi tambah devisa negara.

M. Nizal, Nizal Mengapa IP 127 tidak dapat digunakan ? Mengapa IP 127 tidak dapat digunakan ?.

M. Nizal, Nizal Menjelaskan perbedaan Segmentation dan multiplexing, Serta perbedaan LAN, MAN dan WAN. Menjelaskan perbedaan Segmentation dan multiplexing, Serta perbedaan LAN, MAN dan WAN.. (Submitted)

M. Nizal, Nizal USING WIRESHARK AND COMMAND NESTAT -A. USING WIRESHARK AND COMMAND NESTAT -A. (Submitted)

M. Nizal, Nizal alat- alat pendukung jaringan dan jenis - jenis jaringan. alat- alat pendukung jaringan dan jenis - jenis jaringan. (Submitted)

M. Rozzak, Farhan UAS Keamanan Jaringan Komputer. Internet of Things. (Unpublished)

M. Taufiq, Qurahman Tugas mandiri 1 UAS MANJAR. Administrasi dan Manajemen Jaringan Komputer.

M. Taufiq, Qurahman Tugas mandiri 2 UAS MANJAR. Administrasi dan Manajemen Jaringan Komputer.

M.A. Razzaque,, M.A. Razzaque, and Marija Milojevic-Jevric,, Marija Milojevic-Jevric, and Andrei Palade,, Andrei Palade, and Siobh´an Clarke, Siobh´an Clarke Middleware for Internet of Things: a Survey. Middleware for Internet of Things: a Survey. ISSN IEEE INTERNET OF THINGS JOURNAL, VOL. 0, NO. 0, JANUARY 201X

M.Kadapi, Kadapi Narasi Ilmiah wadriving. sistem kompter.

M.Kadapi, Kadapi Scaning Web menggunakan TOR Browser dan Wireshark. sistem komputer.

M.Kadapi, Kadapi TUGAS KJK. SISTEM KOMPUTER.

M.Kadapi, Kadapi hack password menggunakan cain & abel. sistem komputer.

M.Kadapi, Kadapi trafik snmp. Sistem Komputer. (Submitted)

M.Kadapi, Kadapi tugas scanning keamanan jaringan komputer. sistem komputer.

MITASARI, Mitha 09011381722122_MITASARI_Tugas1UAS. 09011381722122_MITASARI_Tugas1UAS.

MITASARI, Mitha 09011381722122_MITASARI_Tugas2UAS. 09011381722122_MITASARI_Tugas2UAS.

MUHAMMAD, FACHRURROJI Network Management: Big Data NetFlow Analysis. Network Management: Big Data NetFlow Analysis.

MUHAMMAD, FACHRURROJI Penerapan Snort Pada Instruction Detection System. Penerapan Snort Pada Instruction Detection System.

MUHAMMAD, FACHRURROJI scanning. scanning.

MULYANA, IKA ELVINA Tugas mandiri 1 UAS MANJAR. Administrasi dan manajemen jaringan.

Mardaleta, Lisa Device Cloud. Device Cloud.

Mardaleta, Lisa Mobile Digital Forensics for the Military. tugas keamanan jaringan komputer.

Mardaleta, Lisa komputer forensik. laporan KJK komputer forensik.

Mardhiati, Sri UAS KEAMANAN JARINGAN KOMPUTER : Wardriving. UAS KEAMANAN JARINGAN KOMPUTER.

Mardiah, Diah ANALISA RECONNAISSANCE PADA UNSRI.AC.ID. ANALISA RECONNAISSANCE PADA UNSRI.AC.ID.

Mardiah, Diah Digital Forensics. Digital Forensics.

Mardiah, Diah Komputer Forensik. Komputer Forensik.

Mardiah, Diah MIDDLEWARE OF INTERNET OF THINGS. MIDDLEWARE OF INTERNET OF THINGS.

Mardiah, Diah Malware. Malware.

Mardiah, Diah SNORT. SNORT.

Mardiah, Diah training eksploitasi keamanan. training eksploitasi keamanan.

Marini, Suprianty Analysis of the Journal about SNMP. Analysis of the Journal about SNMP.

Marini, Suprianty FCAPS - Practical Work Report. FCAPS - Practical Work Report.

Marini, Suprianty IMPLEMENTASI SNMP MENGGUNAKAN SIMULASI CISCO PACKET TRACER DENGAN ROUTING RIP. IMPLEMENTASI SNMP MENGGUNAKAN SIMULASI CISCO PACKET TRACER DENGAN ROUTING RIP.

Marini, Suprianty Manajemen Jaringan - Cisco. Manajemen Jaringan - Cisco.

Marini Suprianty, Aja Produk NMS dan Fitur. Produk NMS dan Fitur.

Marini Suprianty, Marini CVE (Common Vulnerabilities and Exposures). CVE (Common Vulnerabilities and Exposures).

Marini Suprianty, Marini TASK5_Hacking_WINDOWS7. Hacking WINDOWS 7.

Marini Suprianty, Marini hacking windows 7. hacking windows 7.

Marini Suprianty, Marini poster malware. malware.

Marini Suprianty, Marini task 3 - Microsoft IIS 6.0 - WebDAV 'ScStoragePathFromUrl' Remote Buffer Overflow CVE. Microsoft IIS 6.0 - WebDAV 'ScStoragePathFromUrl' Remote Buffer Overflow-CVE.

Marini Suprianty, Marini task 6 analysis forensic menggunakan drive digest. analysis forensic menggunakan drive digest.

Marini Suprianty, Marini task2_CVE_keamanan_jaringan_komputer. CVE.

Marini Suprianty, Marini task4_step_mapping. STEP MAPPING MENGGUNAKAN NMS (MICROSOFT.COM).

Marita, Desy ANALISA RECONNAISSANCE PADA LAZADA. ANALISA RECONNAISSANCE PADA LAZADA.

Marita, Desy ANALISIS INTERNET OF THING MIDDLEWARES APPLICATION OF MagnetOS. ANALISIS INTERNET OF THING MIDDLEWARES APPLICATION OF MagnetOS.

Marita, Desy Computer Forensik. Computer Forensik.

Marita, Desy Digital Forensic. Digital Forensic.

Marita, Desy Internet Of Thing " PARKING ". Internet Of Thing " PARKING ".

Marita, Desy Malware. Malware.

Marita, Desy Network Management: Big Data NetFlow Analysis. Network Management: Big Data NetFlow Analysis.

Marita, Desy The Project Phoenix. The Project Phoenix.

Marita, Desy SNMP ( Simple Network Management Protocol ). SNMP ( Simple Network Management Protocol ).

Marita, Desy mengelolah jaringan tanpa NMS. mengelolah jaringan tanpa NMS.

Marita, Desy training eksploitasi keamanan. training eksploitasi keamanan.

Marita, Desy tugas SCANNING LAZADA.COM. TUGAS SCANNING LAZADA.COM.

Marita, Desy tugas SNORT. tugas SNORT.

Masagus Muhammad Fazri Syafiq Riadhi, Syafiq Tugas mandiri 1 UAS MANJAR. Analisa Quality of Service (QoS) Layanan Indihome Dengan Menggunakan Jaringan Wireless LAN (WLAN).

Masagus Muhammad Fazri Syafiq Riadhi, Syafiq Tugas mandiri 2 UAS MANJAR. Resume How do you prepare your network for a new future?.

Maya, Maya Analilis sensing pada contoh kasus Smart City dan Internet Of Things. Analilis sensing pada contoh kasus Smart City dan Internet Of Things.

Maya, Maya Analisa Pcap dari Monitoring Jaringan Dengan Menggunakan Aplikasi Open Source The Dude. Analisa Pcap dari Monitoring Jaringan Dengan Menggunakan Aplikasi Open Source The Dude.

Maya, Maya Analisa mengapa NMS diperlukan. Analisa mengapa NMS diperlukan.

Maya, Maya Analisis ITIL Pada Suatu Perusahaan. Analisis ITIL Pada Suatu Perusahaan.

Maya, Maya DMTF Network Management Initiative (NETMAN). DMTF Network Management Initiative (NETMAN).

Maya, Maya KAA IOT Platform yang Open Source. KAA IOT Platform yang Open Source.

Maya Farida, Devin Dimas Mahendra Pengaruh Suhu Laptop Terhadap Frame Rate Suatu Aplikasi. Effect Laptop Temperature On Frame Rate An Application.

Melinda, Lisa UAS Task 1. UAS Task 1. (Unpublished)

Melinda, Lisa UAS Task 2. Uas Task 2. (Unpublished)

Mitasari, Mitha Tugas 2 ITIL. ITIL.

Mochammad Alfarezky, Mochammad Alfarezky Wireless Fidelity. Wireless Fidelity.

Muhammad, Ajran Saputra Analysis of SNMP Using Wireshark with Classification and Monitoring Traffic with PRTG Traffic Grapher. Analysis of SNMP Using Wireshark with Classification and Monitoring Traffic with PRTG Traffic Grapher. (Unpublished)

Muhammad, Arief Wardriving menggunakan Wigle Wifi dan Google Earth. Wardriving menggunakan Wigle Wifi dan Google Earth.

Muhammad, Hafizzurrahman Analisis Wardriving Wi-Fi Pada Area Jl. R.E. Martadinata Menggunakan Sotfware Wigle. Analisis Wardriving Wi-Fi Pada Area Jl. R.E. Martadinata Menggunakan Sotfware Wigle. (Unpublished)

Muhammad, Iqbal Tugas 1 UAS MANJAR. Tugas 1 UAS MANJAR.

Muhammad, Iqbal Tugas Mandiri 2 UAS MANJAR. Tugas Mandiri 2 UAS MANJAR.

Muhammad Fajar Putra, Fajar Integrasi Cloud Computing dan IoT. IEEEE.

Muhammad Fikri Rabbani, Fikri POSTER UAS Keamanan Jaringan Komputer : Wardriving. POSTER UAS Keamanan Jaringan Komputer : Wardriving. (Submitted)

Muhammad Fikri Rabbani, Fikri Tugas 3 Keamanan Jaringan Komputer : Tapping Login Website menggunakan Wireshark. Tugas 3 Keamanan Jaringan Komputer : Tapping Login Web dan Tor. (Submitted)

Muhammad Fikri Rabbani, Fikri Tugas 4 Keamanan Jaringan Komputer : Trojan. Tugas 4 Keamanan Jaringan Komputer : Trojan. (Submitted)

Muhammad Fikri Rabbani, Fikri Tugas Mata Kuliah Keamanan Jaringan Komputer : Reconnaisance website. Tugas 1 Keamanan Jaringan Komputer Reconnaissance website. (Submitted)

Muhammad Fikri Rabbani, Fikri UAS Keamanan Jaringan Komputer : Wardriving. UAS Keamanan Jaringan Komputer : Wardriving. (Submitted)

Muhammad Hafiz, Reza Syaputra ANALISIS TRACEROUTE PADA WEBSITE DALAM NEGERI DAN LUAR NEGERI. Keamanan Jaringan Komputer. ISSN 1

Muhammad Zikrillah, Zikrillah Analisa Platform OpenMTC. OpenMTC. (Submitted)

Mustaghfirin, Fathan 09011281320021_Fathan_Mustaghfirin_Tugas_Kapita_Selekta_02. 09011281320021_Fathan_Mustaghfirin_Tugas_Kapita_Selekta_02. (Submitted)

Nabilah Humairah, Nabilah Capturing Data (Jaringan Komputer). Capturing Data (Jaringan Komputer).

Nabilah Humairah, Nabilah Network Rule. Network Rule.

Nabilah Humairah, Nabilah Penjelasan tentang Layanan pada Protokol TCP dan UDP. Penjelasan tentang Layanan pada Protokol TCP dan UDP.

Nabillah Selva Setiawan, Nabillah Selva Setiawan Penelitian Mencari Titik Wifi pada beberapa Lokasi di Kota Palembang. Penelitian Mencari Titik Wifi pada beberapa Lokasi di Kota Palembang.

Ni Komang Tri Lestari, Komang TUGAS MANDIRI 1 UAS MANJAR. Administrasi dan Manajemen Sistem Jaringan.

Ni Komang Tri Lestari, Komang Tugas mandiri 2 UAS MANJAR. UAS MANJAR 2.

Nina Nuria Br. Karo, Nina Tugas Kapita Selekta_09011281320023_TinyCubus. Tiny-Cubus. (Unpublished)

Noorfizir, Arfattustary Ethernet's Rules. Tugas Jaringan Komputer. (Unpublished)

Noorfizir, Arfattustary Subnet Troubleshooting Game. Subnet Troubleshooting Game.

Noorfizir, Arfattustary Threatscape Introduction and Overview. Threatscape Introduction and Overview.

Novita Sari, Leny ANALISIS MALWARE. ANALISIS MALWARE.

Novita Sari, Leny COMPUTER FORENSICS. COMPUTER FORENSICS.

Novita Sari, Leny Computer Forensics : A Critical Process in Your Incident Respon Plan. Computer Forensics : A Critical Process in Your Incident Respon Plan.

Novita Sari, Leny Intrusion Detection System with Snort. Intrusion Detection System with Snort.

Novita Sari, Leny IoT : Embedded System. IoT : Embedded System. (Unpublished)

Novita Sari, Leny Mengatur Jaringan Tanpa NMS. Mengatur Jaringan Tanpa NMS. (Unpublished)

Novita Sari, Leny Methods of Manual Penetration Testing (Actual Exploit). Methods of Manual Penetration Testing (Actual Exploit).

Novita Sari, Leny Network Scanning and CVE (Common Vulnerabilities and Exposures List). Network Scanning and CVE (Common Vulnerabilities and Exposures List).

Novita Sari, Leny OpenRemote : Software Integration Platform for Residential and Commercial Building Automation. OpenRemote : Software Integration Platform for Residential and Commercial Building Automation. (Unpublished)

Novita Sari, Leny The Phoenix Project Excerpt - ITIL (IT Infrastructure Library). The Phoenix Project Excerpt - ITIL (IT Infrastructure Library). (Unpublished)

Novita Sari, Leny Reconnaissance pada binadarma.ac.id. Reconnaissance pada binadarma.ac.id.

Novita Sari, Leny SNMP (Simple Network Management Protocol) - SNMP Pcapng Analysist. SNMP (Simple Network Management Protocol) - SNMP Pcapng Analysist. (Unpublished)

Noviyanti, Nadya Rahma Analisa TOR Browser menggunakan Wireshark. Keamanan Jaringan Komputer. ISSN 1

Noviyanti, Nadya Rahma Design for The Network Node Monitoring System Based On ZigBee Technology. Network Management.

Noviyanti, Nadya Rahma DoS Attacks, Spoofing, Smurf Attacks, and Phishing. DoS Attacks, Spoofing, Smurf Attacks, and Phishing.

Noviyanti, Nadya Rahma Http Trojan Anysis. Keamanan Jaringan Komputer. ISSN 1

Noviyanti, Nadya Rahma Poster Wardriving. Keamanan Jaringan Komputer. ISSN 1

Noviyanti, Nadya Rahma Reconnaissance Website. Keamanan Jaringan Komputer. ISSN 1 (Unpublished)

Noviyanti, Nadya Rahma Scanning Domain Menggunakan Tool NMap. Keamanan Jaringan Komputer. ISSN 1

Noviyanti, Nadya Rahma Tugas Jaringan Komputer. PCAP Visualisation. ISSN 1 (Unpublished)

Noviyanti, Nadya Rahma Wardriving menggunakan Tools Wigle dan Mapping menggunakan Google Earth. Keamanan Jaringan Komputer. ISSN 1

Nursuriati, Jamil and Azlinah, Mohamed and Syazwani, Abdullah Automated Grading of Palm Oil Fresh Fruit Bunches (FFB) Using Neuro-fuzzy Technique. Automated Grading of Palm Oil Fresh Fruit Bunches (FFB) Using Neuro-fuzzy Technique.

OKVANTY HARIS, ERICK IDS SNORT. IDS SNORT.

OKVANTY HARIS, ERICK NODE-RED. node-red. (Unpublished)

Octa, fian Tugas Manajemen dan Jaringan tentang Network Management System. Network.

Oktariano, Dita Marisa Tugas mandiri 1 UAS manjar. Tugas mandiri 1 UAS manjar. (Unpublished)

Oktariano, Dita Marisa Tugas mandiri 1 UAS manjar. Tugas mandiri 1 UAS manjar.

Oktariano, Dita Marisa Tugas mandiri 2 UAS manjar. Tugas mandiri 2 UAS manjar. (Unpublished)

Oktavian, Dian Tugas kapitaselekta masalah System parking. Smart Parking. (Unpublished)

PERDANA, ANDHIKA RIZKY Big Data for NetFlow Analysis. Big Data for NetFlow Analysis.

PERDANA, ANDHIKA RIZKY NETWORK MANAGEMENT SYSTEM. NETWORK MANAGEMENT SYSTEM.

PERDANA, ANDHIKA RIZKY Wireless Sensor Network. Wireless Sensor Network.

PERMANA, RENALDI kuis 4. Fakultas ILMU KOMPUTER.

PRATAMA, EKO NETWORK MANAGEMENT : ANALISA SNMP. NETWORK MANAGEMENT : ANALISA SNMP.

Pamela, Vinnie Meika Tugas 2 : Resume Uas Mata Kuliah Administrasi dan Manajemen Sistem Jaringan. Tugas 2 : Resume Uas Mata Kuliah Administrasi dan Manajemen Sistem Jaringan. (Unpublished)

Perdana, Andhika Rizky OpenRemote Platform. OpenRemote Platform. (Submitted)

Perdana, Muhammad Iqbal Tugas 1 - NMS. NMS (Network Management Systems).

Perdana, Muhammad Iqbal Tugas 2 - ITIL (Serviceability of MTTR (Mean Time to Repair)). Serviceability of MTTR (Mean Time to Repair).

Perdana, Muhammad Iqbal Tugas 2 UAS (Resume dan Sertifikat). Tugas 2 UAS (Resume dan Sertifikat).

Pradista, Nova Dyati Analisa protocol SNMP dengan menggunakan wireshark. Analisa protocol SNMP dengan menggunakan wireshark.

Pradista, Nova Dyati DMTF Network management initiative (NETMAN). DMTF Network management initiative (NETMAN).

Pradista, Nova Dyati Device Cloud. Device Cloud.

Pradista, Nova Dyati Digital Forensik “Mobile Digital Forensic for the Military”. Digital Forensik “Mobile Digital Forensic for the Military”.

Pradista, Nova Dyati Evaluasi Actual Exploit. Evaluasi Actual Exploit.

Pradista, Nova Dyati Internet Of things : Sensing. Sistem Pemantauan Kesehatan Manusia Berbasis Jaringan Sensor Nirkabel.

Pradista, Nova Dyati Phoenix Project. Phoenix Project.

Pradista, Nova Dyati Tantangan utama dalam mengelola jaringan. Tantangan utama dalam mengelola jaringan.

Pradista, Nova Dyati komputer forensik. tugas laporan KJK kompter forensik.

Pradista, Nova Dyati payload string & ghex. payload string & ghex.

Pradista, Nova Dyati tugas 2 scanning. scanning.

Pratama, Eko Analisis Malware. Analisis Malware.

Pratama, Eko KAPITA SELEKTA : NIMBITS PLATFORM. KAPITA SELEKTA : NIMBITS PLATFORM.

Pratama, Eko Komputer Forensik. Komputer Forensik.

Pratama, Eko NETWORK MANAGEMENT : ITIL. NETWORK MANAGEMENT : ITIL.

Pratama, Eko Reconnisse. Reconnisse.

Pratama, Eko actual exploit. actual exploit.

Pratama, Gilang Mapping serangan microsoft edge. mapping serangan microsoft edge.

Pratama, Gilang Scenario RAT (remote administration tool). Scenario RAT (remote administration tool).

Prayoga, Yayang How To Install ThingWorx Foundation in Ubuntu. How To Install ThingWorx Foundation in Ubuntu. (Unpublished)

Prayoga, Yayang Keamanan Jaringan Komputer Scanning. Keamanan Jaringan Komputer "Scanning".

Prayoga, Yayang TUGAS KAPITA SELEKTA CASE STUDY INTERNET OF THING IDENTIFICATION AND ADDRESSABILITY. A Case Study Internet of Things Identification and Addressability. (Unpublished)

Prayudha, Yoppy LinkSmart. Internet-of-Things platforms. (Submitted)

Prinita Ayuningtias, Prinita Monitoring SNMP with Wireshark. Monitoring SNMP with Wireshark.

Purnama, Devi RECONNAISSANCE INFORMASI ACER.COM DAN SAMSUNG.COM. RECONNAISSANCE INFORMASI ACER.COM DAN SAMSUNG.COM.

Purnama, Devi Training Eksploitasi. Training Eksploitasi.

Purnama, devi Analisa IoT Middleware Application-Specific Approach: MiLAN (Middleware Linking Applications and Networks). Analisa IoT Middleware Application-Specific Approach: MiLAN (Middleware Linking Applications and Networks).

Purnama, devi Computer Forensik. Computer Forensik.

Purnama, devi Digital Forensics. Digital Forensics.

Purnama, devi MALWARE. MALWARE.

Purnama, devi Snort. Snort.

Purnama, devi tugas kapita selekta. INTERNET OF THING TRANSPORTATION BUS.

Purnamasari, Elfa Internet of Things: Sensing. Sensing as a service model for smart cities supported by Internet of Things.

Purnamasari, Elfa IoT Platforms: Thingsquare. Thingsquare.

Putra, Belly Kapita Selekta: IRISNET Middleware. Kapita Selekta: IRISNET Middleware.

Putra, Belly Kapita selekta : Analisis paper IoT tentang smart parking. Kapita selekta : Analisis paper IoT tentang smart parking.

RENALDO, RIDHO ILHAM Design and Implementation Fast Response System Monitoring Server Using Simple Network Management Protocol (SNMP). Design and Implementation Fast Response System Monitoring Server Using Simple Network Management Protocol (SNMP). (Unpublished)

RENALDO, RIDHO ILHAM HOW TO CRACK PASSWORD LINUX MINT USING TOOLS JOHN THE RIPPER AND SCANNING WEB USING TOR BROWSER AND WIRESHARK. -.

RENALDO, RIDHO ILHAM Malware Trojan. 09011181520021. (Submitted)

RENALDO, RIDHO ILHAM TUGAS KEAMANAN JARINGAN KOMPUTER "SCANNING WEBSITE". SCANNING WEBSITE.

RENALDO, RIDHO ILHAM WARDRIVING JARINGAN WI-FI ACCES POINT MENGGUNAKAN GPS SMARTPHONE DENGAN APLIKASI WIGGLE DAN GOOGLE EARTH. -.

RENALDO, RIDHO ILHAM WEBSITE SECURITY VULNERABILITIES "Government, Domestic and Foreign Website". -.

Rafli Eggy Ilham, Eggy Resume Bandwidth Reduction in SNMP Monitoring System with Bloom Filter using Lossless Compression. Bandwidth Reduction in SNMP Monitoring System with Bloom Filter using Lossless Compression.

Rafli Eggy Ilham, Eggy scanner web Vulnerability. scanner web Vulnerability.

Rahayu, Sri Retno Laporan Tugas Komdat Tracking SSID menggunakan Wigle Wifi. Tracking SSID menggunakan Wigle Wifi.

Rahayu, Sri Retno and rahayu, sri retno WHITE PAPER PHISHING. PHISHING.

Rahma, Nadya Contoh Rules Network. Contoh Rules Network. (Unpublished)

Rahmad, Ade ANALISA FCAPS PADA JARINGAN WLAN KANTOR TELKOMSEL PALEMBANG. Analisa FCAPS pada Jaringan WLAN Kantor Telkomsel Palembang.

Rahmad, Ade Analisis Paper SNMP (Real-time network monitoring scheme based on SNMP for dynamic information). TASK2_ANALISIS-PAPER-SNMP.

Rahmad, Ade Forensik Serangan Brute Force Pada Cloud Public Menggunakan Logika Fuzzy. Forensik Serangan Brute Force Pada Cloud Public Menggunakan Logika Fuzzy.

Rahmad, Ade Produk Network Monitoring System dan Fiturnya (SolarWinds Remote Monitoring). Produk Network Monitoring System dan Fitur.

Rahmat Febriansyah, Rahmat Tugas mandiri 2 UAS MANJAR. Tugas mandiri 2 UAS MANJAR.

Randa Fratelli Junaedi, Randa Common Vulnerabilities and Exposures (CVE). Common Vulnerabilities and Exposures terhadap Apache.

Randa Fratelli Junaedi, Randa Footprinting. Footprinting : mencari infomasi terhadap website.

Randa Fratelli Junaedi, Randa Menganalisa atau mencari informasi suatu website menggunakan aplikasi Visual Route, Command Promt (CMD), dan Networks-tool.com. Task II Jaringan Komputer.

Randa Fratelli Junaedi, Randa Menghubungkan Wired dan Wireless LAN menggunakan Packet Tracer. Task IV (Menghubungkan Wired dan Wireless LAN).

Randa Fratelli Junaedi, Randa Penjelasan Topologi Metropolitan Area Network (MAN). Task I Jaringan Komputer.

Randa Fratelli Junaedi, Randa TASK VII (Mengapa IP 127 tidak digunakan). Mengapa IP 127 tidak digunakan.

Ratih, Handayani Tugas Keamanan Jaringan Komputer. tugas kemananan jaringan komputer_analisa forensik file jpg/video.

Ratih, Handayani Tugas Keamanan Jaringan Komputer3. Tugas Keamanan Jaringan Komputer.

Ratih, Handayani keamanan jaringan komputer-cracking password. keamanan jaringan komputer.

Ratih Handayani, Ratih Pengalamatan IP. Pengalamatan IP.

Ratih Handayani, Ratih Tugas Keamanan Jaringan Komputer (CVE). Keamanan Jaringan Komputer (CVE).

Renaldo, Ridho Ilham Analisis Simple Network Management Protocol (SNMP) Menggunakan Wireshark dan Visualisasi Traffic Data Menggunakan Orange. Analisis Simple Network Management Protocol (SNMP) Menggunakan Wireshark dan Visualisasi Traffic Data Menggunakan Orange. (Unpublished)

Renaldo, Ridho Ilham Analisis Simple Network Management Protocol (SNMP) Menggunakan Wireshark dan Visualisasi Traffic Data Menggunakan Orange. Analisis Simple Network Management Protocol (SNMP) Menggunakan Wireshark dan Visualisasi Traffic Data Menggunakan Orange.

Rendika Adha, Rendika TASK4_Visualisasi SNMP Menggunakan 3 (router) 10 (pc) 3 (server). TASK4_Visualisasi SNMP Menggunakan 3 (router) 10 (pc) 3 (server).

Rendika Adha Tanjung, Rendika TASK1_KASUS HACKING INTERNASIONAL. TASK1_KASUS HACKING INTERNASIONAL.

Rendika Adha Tanjung, Rendika TASK2_common vulnerabilities and exposures. TASK2_common vulnerabilities and exposures.

Rendika Adha Tanjung, Rendika TASK5_Analisa dan Jawaban pada web CCNA-ILKOM. TASK5_Analisa dan Jawaban pada web CCNA-ILKOM.

Rendika Adha Tanjung, Rendika TASK6_Analisis SNMP Protokol Pada Pengiriman Data Penggunakan Mikrotik. TASK6_Analisis SNMP Protokol Pada Pengiriman Data Penggunakan Mikrotik.

Rendika Adha Tanjung, Rendika Task_4_Forensic. Task_4_Forensic.

Rendika Adha Tanjung, Rendika Wardriving. Wardriving.

Reza, Maulidin ERP(Enterprise Resource Planning). ERP(Enterprise Resource Planning). (Unpublished)

Reza, Maulidin UAS KJK : How do I keep my online bank account safe? How do i keep my online bank account safe?. (Unpublished)

Ridho, Ichwan TUGAS2 MANAJEMEN JARINGAN. TUGAS MANAJEMEN JARINGAN.

Riki, Andika Analisa The Phoenix Project. Analisa The Phoenix Project.

Riki, Andika Platforms Internet of Thinks : Xively. Platforms Internet of Thinks : Xively.

Riki, Riki Andika Analisa PCAP SNMP (Manajemen Jaringan). Analisa PCAP SNMP.

Rizky, Soufi Capturing Data. Capturing Data. (Unpublished)

Rizky, Soufi Framework Monitoring Jaringan Lokal Menggunakan Sistem Kerja Backdoor. Framework Monitoring Jaringan Lokal Menggunakan Sistem Kerja Backdoor. (Unpublished)

Rizky, Soufi Information of Web_KJK. Information of Web_KJK.

Rizky, Soufi rules di network. Rules pada Network. (Unpublished)

Rizky Soufi Gustiawan, Soufi Layanan dari TCP dan UDP protokol. Layanan dari TCP dan UDP protokol. (Unpublished)

Rofby Hidayadi, 09011281520132 Hacking Password Windows. Hacking Password Windows.

Rofby Hidayadi, 09011281520132 Hacking Password Windows dengan USB Flash Drive melalui BIOS Menu. Hacking Password Windows dengan USB Flash Drive melalui BIOS Menu.

Rofby Hidayadi, 09011281520132 Mapping CVE - Facebook. Mapping CVE - Facebook.

Rofby Hidayadi, 09011281520132 Reconnaissance Network Security - Facebook. Reconnaissance Network Security - Facebook.

SK, mardiah kapita selekta_IOT. Internet Of Things Smart Connection.

SORAYA, DYAH CITRA Analisis Protokol SNMP pada Wireshark dengan Jaringan Wifi Public. Analisis Protokol SNMP pada Wireshark dengan Jaringan Wifi Public.

SORAYA, DYAHCITRA Tugas Jarkom Capturing Data. CAPTURING DATA.

Sakiyana, Saros Digital Forensik. Digital Forensik.

Sakiyana, Saros tugas 2 scanning. scanning.

Sapura, Doni FRAMEWORK DAN REFERENSI FRAMEWORK. Sistem komputer.

Sari, Ulan Purnama Sari internet of thing : sensing. ANALISIS PENERAPAN SMART CITY DAN INTERNET OF THINGS (IOT) DI INDONESIA. (Unpublished)

Sembiring, Anastasya THE INTERNET OF THINGS. ScienceDirect.

Septiawan, M.Khoir Tugas 2 ITIL (Availability,MTBF (Mean Time Between Failures)). ITIL (Availability,MTBF (Mean Time Between Failures)).

Septiawan, M.Khoir tugas 1 NMS. NMS.

Setiawan, Agung Tugas 1 UAS Paper. Tugas 1 UAS Paper.

Setiawan, Agung Tugas 2 ITIL. ITIL.

Setiawan, Agung Tugas 2 UAS (Resume dan Sertifikat). Tugas 2 UAS (Resume dan Sertifikat).

Sigit Wijaya P, Sigit Analisa FCAPS Dari Tugas Kerja Praktek (KP). Analisa FCAPS Dari Tugas Kerja Praktek (KP).

Sigit Wijaya P, Sigit Analisa Paket Yang Memiliki Protokol SNMP. Analisa Paket Yang Memiliki Protokol SNMP.

Sigit Wijaya P, Sigit Analisis Paper Tentang SNMP. Analisis Paper Tentang SNMP.

Sigit Wijaya P, Sigit Case Hacking. Case Hacking.

Sigit Wijaya P, Sigit Forensic Pada File JPG Dalam ZIP Yang Terkunci. Forensic Pada File JPG Dalam ZIP Yang Terkunci.

Sigit Wijaya P, Sigit Langkah-Langkah Mereset Password Sistem Operasi Windows 7. Langkah-Langkah Mereset Password Sistem Operasi Windows 7.

Sigit Wijaya P, Sigit Laporan Hands-on Port Scanning Menggunakan Nmap. Laporan Hands-on Port Scanning Menggunakan Nmap.

Sigit Wijaya P, Sigit Mengapa IPv4 dengan oktet pertama 127 tidak digunakan di kelas A. Mengapa IPv4 dengan oktet pertama 127 tidak digunakan di kelas A.

Sigit Wijaya P, Sigit Menginterogasi Alamat Website Dengan Menggunakan network-tools dan bgp.he.net. Task VI Jaringan Komputer (Menginterogasi Alamat Website Dengan Menggunakan network-tools dan bgp.he.net).

Sigit Wijaya P, Sigit Perbedaan LAN MAN WAN dengan mMmbandingkan Salam Sebuah Tabel Perbedaan. Task 3 JARKOM (Perbedaan LAN MAN WAN dengan mMmbandingkan Salam Sebuah Tabel Perbedaan).

Sigit Wijaya P, Sigit Produk NMS dan Fitur-Fiturnya. Produk NMS dan Fitur-Fiturnya.

Sigit Wijaya P, Sigit Step-by-Step Mereset Password Sistem Operasi Windows 7. Step-by-Step Mereset Password Sistem Operasi Windows 7.

Sigit Wijaya P, Sigit Task 3 - 5 CVE DoS Attack in Apache. 5 CVE DoS Attack in Apache.

Sigit Wijaya P, Sigit Task I Jaringan Komputer. Task I Jaringan Komputer.

Siti Aisyah, Aisyah Tugas 3 Keamanan Jaringan Komputer : Tapping Login. Tugas 3 Keamanan Jaringan Komputer : Tapping Login. (Submitted)

Siti Aisyah, Aisyah Tugas 4 Keamanan Jaringan Komputer : Trojan Desktop. Tugas 4 Keamanan Jaringan Komputer : Trojan Desktop. (Submitted)

Siti Aisyah, Aisyah Tugas Mata Kuliah Keamanan Jaringan Komputer : reconnaissance website. Tugas Keamanan Jaringan Komputer : Reconnaissance Website. (Submitted)

Siti Aisyah, Aisyah UAS Keamanan Jaringan Komputer : Wardriving Pakjo ke KM5. UAS Keamanan Jaringan Komputer : Wardriving Pakjo ke KM5. (Submitted)

Siti Aisyah, Aisyah UAS Keamanan Jaringan Komputer : Wardriving Pakjo ke KM5. UAS Keamanan Jaringan Komputer : Wardriving Pakjo ke KM5. (Submitted)

Siti Juairiah, Ria Subnetting Games Cisco. Subnetting Games Cisco. ISSN 4

Siti Pebsya, Sya Analisis Traffic SNMP pada Wireshark menggunakan Wifi Public. Analisis Traffic SNMP pada Wireshark menggunakan Wifi Public.

Siti Pebsya, Sya Threatscape Introduction and Overview. Threatscape Introduction and Overview.

Sjofjan, Muhammad Amir Hamzah Integrated System ( Hamzah ). Integrated System.

Soleha, Annisa Forensic Image pada Gambar Steganografi. Forensic Image Pada Gambar Steganografi. (Submitted)

Soleha, Annisa Hacking Situs Tiket.com di Server Citilink. Hacking Situs Tiket.com di Server Citilink. (Unpublished)

Soleha, Annisa Microsoft Malware Protection Engine Denial of Service Vulnerability Pada Windows 7. Vulnerability Pada Windows 7. (Submitted)

Soleha, Annisa Wardriving pada Wireless Fidelity (Wi-Fi). Wardriving. (Submitted)

Sumarno HadiPutra, Hadi TUGAS MANDIRI 1 UAS MANJAR. Administrasi dan manajemen jaringan.

Sumarno HadiPutra, Hadi TUGAS MANDIRI 2 UAS MANJAR. Administrasi dan manajemen jaringan.

Suryani, Meilinda Eka IoT: MINIATURIZATION. IoT: MINIATURIZATION. (Unpublished)

Suryani, Meilinda Eka PLATFORMIO IDE. PLATFORMIO IDE. (Unpublished)

Syafiq Prayuda, Syafiq tugas 1 : Tugas mandiri 1 UAS MANJAR. tugas 1 : Tugas mandiri 1 UAS MANJAR.

Syafiq Prayuda, Syafiq tugas 2 : Tugas mandiri 2 UAS MANJAR. tugas 2 : Tugas mandiri 2 UAS MANJAR.

Syamsudin, Syamsudin 09011281320012 Keamanan Jaringan Komputer Tugas 7. 09011281320012 Keamanan Jaringan Komputer Tugas 7.

Syamsudin, Syamsudin 09011281320012 Keamanan Jaringan Komputer Tugas 8. 09011281320012 Keamanan Jaringan Komputer Tugas 8.

Syamsudin, Syamsudin 09011281320012 Keamanan Jaringan Komputer Tugas 9. 09011281320012 Keamanan Jaringan Komputer Tugas 9.

Syamsudin, Syamsudin 09011281320012_Keamanan_Jaringan_Komputer_Tugas_6. 09011281320012 Keamanan Jaringan Komputer Tugas 6.

Syamsudin, Syamsudin Kapita Selekta: Permasalahan IoT (Internet of Thing) pada Smart City. Journal of Computer Science.

Syamsudin, Syamsudin Reconnaissance, Tugas Kemanan Jaringan Komputer. Reconnaissance, Tugas Kemanan Jaringan Komputer.

Syamsudin, Syamsudin SOCRADES (Service-Oriented Cross-layer Infrastructure for Distributed smart Embedded devices) Middleware of IoT (Internet of Things). Computer science.

TANTRILW, TANTRI LAPORAN KEAMANAN JARINGAN. laporan keamanan jaringan.

TIO ARTHA NUGRAHA, TIO 09011181520027 TIO ARTHA NUGRAHA ; TUGAS TPKI DIAGRAM SITASI PAPER. 09011181520027 TIO ARTHA NUGRAHA ; TUGAS TPKI DIAGRAM SITASI PAPER. (Submitted)

Tarigan, Jan Monitoring SNMP using RapidMinerStudio. Monitoring SNMP using RapidMinerStudio.

Tarigan, Pascal Adhi Kurnia Contoh Rule dalam Network. Contoh Rule dalam Network.

Tarigan, Pascal Adhi Kurnia Layanan TCP dan UDP. Layanan TCP dan UDP.

Tarigan, Pascal Adhi Kurnia PCAP Visualisation. PCAP Visualisation.

Teknik Komputer Jaringan, Kiki scanning dengan menggunakan media wireshark dan TPR browser. scanning dengan menggunakan media wireshark dan TPR browser.

Therio, Anggara Pcap Visualization with Rumint. Pcap Visualisation with Rumint.

Therio, Anggara RANCANGAN NETWORK MONITORING SYSTEM UNTUK PEMANTAUAN SUMBER DAYA VIRTUAL SERVER PADA JARINGAN CLOUD COMPUTING UNIVERSITAS SEMARANG. RANCANGAN NETWORK MONITORING SYSTEM UNTUK PEMANTAUAN SUMBER DAYA VIRTUAL SERVER PADA JARINGAN CLOUD COMPUTING UNIVERSITAS SEMARANG. (Submitted)

Therio, Anggara Reconnaissance. Reconnaisance. (Submitted)

Tia Hermita, Tia Tugas 2 ITIL. ITIL.

Tia Hermita, Tia UAS Task1. UAS Task1. (Unpublished)

Tia Hermita, Tia UAS Task2. UAS Task2. (Unpublished)

Tri Putra, Robby Analisa wardriving. Komunikasi data.

Tri Putra, Robby tugas komdat. komunikasi data.

Trinanda, Muhammad Divo Analisa Trafik Jaringan Internet Indihome di Kota Palembang. Analisa Trafik Jaringan Internet Indihome di Kota Palembang. (Submitted)

Trinanda, Muhammad Divo TUGAS RESUME SEMINAR ACHIEVING A QUANTUM LEAP IN NETWORK SECURITY. TUGAS RESUME SEMINAR ACHIEVING A QUANTUM LEAP IN NETWORK SECURITY. (Submitted)

Triseptiawan, Dede GroveStreams. GroveStreams. (Unpublished)

Triseptiawan, Dede IoT : Sensing. IoT : Sensing.

Triseptiawan, Dede actual exploit. actual exploit.

Triseptiawan, Dede analisa digital forensic. analisa digital forensic.

Triseptiawan, Dede analisa malware. analisa malware.

Triseptiawan, Dede forensic. forensic.

Triseptiawan, Dede reconnaisse. reconnaisse.

Triseptiawan, Dede scanning. scanning.

Triseptiawan, Dede snort. snort.

Ulvi, Ulviyana Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public. Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public.

Ulviyana, Ulvi Rule pada Network. Rule pada Network. (Unpublished)

Upadhye Madhuri Ganesh, Upadhye Madhuri Ganesh and R. A. Khan, R. A. Khan Sistem Keamanan Rumah Berbasis Internet of Things (IoT) dengan Raspberry Pi. Raspberry Pi Home Automation Based on Internet of Things (IoT). pp. 1-4. ISSN 2278-1021

Vanissa Wanika Siburian, Vanissa Tugas mandiri 1 UAS MANJAR. Administrasi dan Manajemen Jaringan Komputer.

Vanissa Wanika Siburian, Vanissa Tugas mandiri 2 UAS MANJAR. Tugas mandiri 2 UAS MANJAR.

Vilia, Khairunisa HASIL SURVEY PEDAGANG BAKSO TENTANG CITA RASA DAN KUALITAS PELAYANAN TERHADAP KONSUMEN. HASIL SURVEY PEDAGANG BAKSO TENTANG CITA RASA DAN KUALITAS PELAYANAN TERHADAP KONSUMEN. (Unpublished)

WELLDY, RINALDY WHITEPAPAER AND POSTER UAS KJK 2019. Keamanan Jaringan Komputer. ISSN 1

WULANDARI SAPUTRI, WULAN TASK 1 - KONSEP INTERNET PADA JARINGAN LAN DAN WAN. COMPUTER NETWORK.

WULANDARI SAPUTRI, WULAN TASK 2 - CAPTURE SITUS WEB DALAM DAN LUAR NEGRI DENGAN MELIHAT ALAMAT IP SITUS TERSEBUT. COMPUTER NETWORK.

WULANDARI SAPUTRI, WULAN TASK 3 - SEGMENTASI MULTIPLEXING. COMPUTER NETWORK.

WULANDARI SAPUTRI, WULAN TASK 4 - IDENTIFY NETWORK DEVICES DAN MEDIA. COMPUTER NETWORK.

WULANDARI SAPUTRI, WULAN TASK 5 - MENGANALISA TCP/IP, GET DAN POST SERTA PORT PADA WIRESHARK. COMPUTER NETWROK.

Wahyuni Oktarina, Yuni Bellman Ford Algorithm. Bellman Ford Algorithm.

Wahyuni Oktarina, Yuni Forensik. Forensik.

Wahyuni Oktarina, Yuni Hack sistem operasi windows 7. Hack sistem operasi win 7.

Wahyuni Oktarina, Yuni Identifying Network Devices and Cabling. Identifying Network Devices and Cabling.

Wahyuni Oktarina, Yuni TASK 2 CVE. TASK 2 CVE.

Wahyuni Oktarina, Yuni TASK 2 CVE. TASK 2 CVE.

Wahyuni Oktarina, Yuni TASK1_KASUS_HACKING. Kasus hacking website KPU.

Wahyuni Oktarina, Yuni Topologi LAN. Topologi LAN.

Wahyuni Oktarina, Yuni poster : Wardriving. wardriving.

Wahyuni Oktarina, Yuni and Wahyuni Oktarina, Yuni and Wahyuni Oktarina, Yuni and Wahyuni Oktarina, Yuni Footprinting. Footprinting, whois watweb netcraft.

Wahyuni Oktarina, Yuni and Wahyuni Oktarina, Yuni and Wahyuni Oktarina, Yuni and Wahyuni Oktarina, Yuni Hack sistem operasi win 7. Hack sistem operasi win 7.

Yadi, Alheruyadi Tugas Mandiri 1 UAS MANJAR. manejemen dan adminitrasi jaringan.

Yadi, Alheruyadi Tugas Mandiri 2 UAS MANJAR. manajemen dan adminitrasi sistem jaringan.

Yanti, Umi Platform Arkessa. Platform Arkessa. (Submitted)

Yanuari Eka Fitri, Yanuari Software Defined Networking: Meeting Carrier Grade Requirements. Software Defined Networking: Meeting Carrier Grade Requirements.

Yen Mey Sutedja, Yen Mey ITIL ( Incident Life-Cycle ). ITIL ( Incident Life-Cycle ).

Yen Mey Sutedja, Yen Mey UAS PAPER. Paper.

Yen Mey Sutedja, Yen Mey UAS RESUME&SERTIFIKAT. RESUME & SERTIFIKAT.

Yeni laraswati, yeni Standardized Protocol Stack for the internet of (important) things. IEEE COMMUNICATIONS SURVEYS & TUTORIALS.

Yonatan RIyadhi, Jo Computer Network. CAPTURE DAN ANALISIS PROTOKOL JARINGAN DENGAN WIRESHARK.

Yonatan RIyadhi, Jo Computer Networks. Perbedaan LAN MAN WAN.

Yonatan Riyadhi, Jo Analisa Paper Tentang SNMP. Analisa Paper Tentang SNMP.

Yonatan Riyadhi, Jo Computer Network. Mengetahui Informasi dari 2 Buah Website Menggunakan Network tools, Netcraft.com, dan Bgp.he.net.

Yonatan Riyadhi, Jo Computer Network. Connecting a wired and wireless LAN.

Yonatan Riyadhi, Jo Computer Networks. Alasan IP 127 TIdak Termasuk dalam Kelas A.

Yonatan Riyadhi, Jo Manajemen Jaringan. Produk Network Monitoring System dan Fiturnya.

Yopis, saputra Laporan analisis manajemen kemanan informasi. Laporan analisis manajemen kemanan informasi.

Yulia Sari, Asti Smart Parking in IoT. Smart Parking in IoT. (Unpublished)

Yusuf Aditama, Ahmad UAS Komunikasi Data: Analisis Wardriving. UAS Komunikasi Data: Analisis Wardriving.

Yuzarifki Alfan Zuhdhi, IKIK KOMUNIKASI DATA TUGAS 1 "Melakukan Trace pada website menggunakan VisualRoute di dua jaringan berbeda". KOMUNIKASI DATA TUGAS 1 "Melakukan Trace pada website menggunakan VisualRoute di dua jaringan berbeda".

Zamieyus, Meutia UAS Task 1. Uas Task 1. (Unpublished)

Zamieyus, Meutia UAS Task 2. UAS Task 2. (Unpublished)

Zufar Badrus, Muhammad TUGAS Mandiri 1 UAS MANJAR. Administrasi dan Management Sistem Jaringan.

Zufar Badrus, Muhammad Tugas mandiri 2 UAS MANJAR. Administrasi dan Manajemen Sistem Jaringan.

Zumardi, Zumardi Irfan Reconnaissance. Reconnaissance.

Zumardi, Zumardi Irfan reconnaissance. reconnaissance.

Zumardi Irfan, Zumardi Tap jaringan. Tapping Menggunakan TOR Browser. (Unpublished)

Zumardi Irfan, Zumardi Tools Reconnaissance Dan Scanning. Reconnaissance Dan Scanning. (Unpublished)

abdul, wahid Vision based hand gesture recognition for human computer interaction: a survey. Artif Intell Rev.

abdul wahid sempurna, wahid/AWS Analisa Traffic SNMP. sistem komputer. (Unpublished)

adha tanjung, rendika TASK2_Analisis Paper SNMP. TASK2_Analisis Paper SNMP.

adrian ajisman, adrian ajisman kasus phising bank mandiri. kasus phising bank mandiri. (Submitted)

agung fitrianda, agung Password Cracking pada Sistem Operasi windows 8. Password Cracking pada Sistem Operasi windows 8.

agus juliansyah, agus and abu se, abu vidio.com. vidio.com.

ahmad ilham arismawan, ilham Sistem Integrasi. Sistem Integrasi.

ahmad ilham arismawan, ilham TUGAS KJK - Cracking password windows xp menggunakan ophcrack. TUGAS KJK - Cracking password windows xp menggunakan ophcrack.

ahmad ilham arismawan, ilham Tugas keamanan jaringan komputer - network mapping. Tugas keamanan jaringan komputer - network mapping.

ahmad ilham arismawan, ilham UAS_KJK_AhmadIlhamArismawan_09011381621064. UAS_KJK_AhmadIlhamArismawan_09011381621064.

aldo sapriansyah, aldo Penerapan Aplikasi Distributed Network Monitoring with SNMP-RMON. SISTEM KOMPUTER.

aldosapriansyah, aldo traffic snmp. sistem komputer. (Submitted)

andika, Riki Andika internet of thing : sensing. internet of thing : sensing. (Unpublished)

andika, Riki Andika kjk. kjk.

andika, riki Actual Exploitation (Hang on Training, Kamis 16 Maret 2017). Actual Exploitation (Hang on Training, Kamis 16 Maret 2017).

andika, riki Scanning. Scanning.

anggara, Therio Layanan-layanan yang berjalan pada protokol UDP dan TCP. Layanan-layanan yang berjalan pada protokol UDP dan TCP.

anggara, kholil Introduction to digital forensics. Introduction to digital forensics.

anggit, mardian Analisi FCAPS Laporan Kerja Praktek di PRBA. Analisis FCAPS Laporan Kerja Praktek di PT Bukit Asam (Persero) Tbk. (Unpublished)

anggit, mardian analisa dan jawaban task 5 ccna ilkom. analisa dan jawaban task 5 ccna ilkom.

anggraeni, suci IoT sensing. IoT Sensing. (Unpublished)

annajmawan, richo On Technical Security Issues in Cloud Computing. On Technical Security Issues in Cloud Computing.

aria, nasbi manajemen_jaringan_1. manajemen jaringan.

atmanegara putra, andika Topologi Network SNMP. Topologi Network SNMP. (Submitted)

aulia, melynda TUGAS1_09011281722066_AULIAMELYNDAPUTRI. TUGAS1_09011281722066_AULIAMELYNDAPUTRI. (Submitted)

aulia, melynda TUGAS2_09011281722066_AULIAMELYNDAPUTRI. TUGAS2_09011281722066_AULIAMELYNDAPUTRI. (Submitted)

azriansyah, muhammad analisis malware dengan windows dan linux muhammad azriansyah 09011281320006. analisis malware dengan windows dan linux muhammad azriansyah 09011281320006.

azriansyah, muhammad analisis video telekonferens digital forensic muhammad azriansyah 09011281320006. analisis video telekonferens digital forensic muhammad azriansyah 09011281320006.

chusniah Kardin, Chus middleware : SensorWare for Internet of Things. kapita selekta middle ware.

dela, nur rahma dela studi kasus. studi kasus. (Unpublished)

dera gustina, dera KASUS HACKING SITUS TIKET.COM. KASUS HACKING SITUS TIKET.COM.

devi, purnama Tugas Scanning. Tugas Scanning.

doni saputra, doni Tugas 03 kjk cracking. sistem komputer.

doni saputra, doni Tugas 04 kjk access remote trojan. sistem komputer.

doni saputra, doni tugas02 kjk scanning. sistem komputer.

edi, sukrisno ANALISA EXPLOIT PADA PROGRAM PAYLOAD. ANALISA EXPLOIT PADA PROGRAM PAYLOAD.

edi, sukrisno ANALISA SNORT TREFIK SCANNING PADA PT.SEMEN BATU RAJA. ANALISA SNORT TREFIK SCANNING PADA PT.SEMEN BATU RAJA.

edi, sukrisno Analisa Computer Forensik. Analisa Computer Forensik.

edi, sukrisno Computer Forensic Analysis. Computer Forensic Analysis.

edi, sukrisno Serangan brute-force. Serangan brute-force.

edi, sukrisno keamanan jaringan komputer Reconnaissance. TUGAS KEAMANAN JARINGAN KOMPUTER RECONNAISSANCE PT. Semen Batu Raja.

edi, sukrisno keamanan jaringan komputer Scanning. keamanan jaringan komputer Scanning.

eko, pratama Digital Forensik. Digital Forensik.

eko, pratama Network Management In Today’s world of SDN and Clouds. Network Management In Today’s world of SDN and Clouds.

eko, pratama Network Management In Today’s world of SDN and Clouds. Network Management In Today’s world of SDN and Clouds.

eko, pratama Scanning. Scanning.

epriyadi, husin Common Vulnerability And Exposure. Tugas Common Vulnerability Exposure. (Unpublished)

epriyadi, husin An Integrated Cloud-Based Wireless Sensor Network for Monitoring Industrial Wastewater Discharged into Water Sources (Resume Paper). An Integrated Cloud-Based Wireless Sensor Network for Monitoring Industrial Wastewater Discharged into Water Sources.

erick, haris Scannning and Mapping. Scanning and Mapping.

fadli nurhuda, fadli CAPTURE DAN ANALISIS PAKET PROTOKOL. CAPTURE DAN ANALISIS PAKET PROTOKOL.

fadli nurhuda, fadli MEMBUAT RANGKAIAN KONEKSI. MEMBUAT RANGKAIAN KONEKSI.

fadli nurhuda, fadli PERBEDAAN LAN,MAN,WAN. PERBEDAAN LAN,MAN,WAN.

fadli nurhuda, fadli mengidentifikasi website dengan traceroute. mengidentifikasi website dengan traceroute.

fahrul, rozi platform Node-RED. platform Node-RED. (Unpublished)

fahrul rozi, fahrul tugas kapita selekta iot. tugas01 kapita selekta IoT_describes a case study main technological required in areas of sensing. (Submitted)

fajri aulia rachmat, fajri WarDriving Menggunakan Tools “Wigle” dan Mapping Menggunakan “GoogleEarth” Dikawasan PemKab OI (Ogan Ilir). WarDriving Menggunakan Tools “Wigle” dan Mapping Menggunakan “GoogleEarth” Dikawasan PemKab OI (Ogan Ilir).

febriansyah, rahmat Tugas mandiri 1 UAS MANJAR. Tugas mandiri 1 UAS MANJAR. (Unpublished)

fitriani, fitri Tugas 1 UAS Manjar. ANALISIS MANAJEMEN KEAMANAN JARINGAN DENGAN MENERAPKAN STANDAR ISOANALISIS MANAJEMEN KEAMANAN JARINGAN DENGAN MENERAPKAN STANDAR ISO.

fitriani, fitri Tugas 2 UAS Manjar. A 2020 Approach to Automating Infrastructure Management.

hafiz, meidi Layanan-layanan yang running pada protocol TCP dan UDP. Layanan-layanan yang running pada protocol TCP dan UDP.

hartuti, nica MOSDEN: An Internet of Things Middleware for Resource Constrained Mobile Devices. MOSDEN.

hassni, nadhya Tugas Mandiri 1 UAS MANJAR. Tugas Mandiri 1 UAS MANJAR.

holil, anggara analisa payload (malware). analisa payload (malware).

holil, anggara scanning. scanning.

ilham, Kholfihim M Mengenal Network Monitoring Software (NMS) Hyperic Beserta Fitur-fiturnya. Mengenal Network Monitoring Software (NMS) Hyperic Beserta Fitur-fiturnya. (Submitted)

ilham, rafli eggy analisis snmp jaringan wifi. Analisis snmp network wifi public. (Submitted)

ilham, rafli eggy analisis trojan banker androidOS asacub. tugas analisis mobile banking trojan.

ilham, rafli eggy tapping menggunakan tor browser. tapping menggunakan tor browser.

ilham, rafli eggy tapping password(http). tapping password(http).

ilham, saputra Analisa malware. Analisa malware.

ilham, saputra Computer Forensics. Computer Forensics.

ilham, saputra MOBILE DIGITAL FORENSICS FOR THE MILITARY. MOBILE DIGITAL FORENSICS FOR THE MILITARY.

ilham, saputra actual exploit. actual-exploit.

imam, mustofa Begin of Snort Operation. Begin of Snort Operation. (Unpublished)

imam, mustofa Deskripsi Platform Nimbits dan Penggunaan Aplikasinya. Deskripsi Platform Nimbits dan Penggunaan Aplikasinya.

imam, mustofa Scanning step for hack. Scanning step for hack. (Submitted)

imam, mustofa Wearable Sensor and Monitoring Patches in IoT Ecosystem. Wearable Sensor and Monitoring Patches in IoT Ecosystem. (Submitted)

imam, mustofa WebGoat report. WebGoat report. (Unpublished)

imam, mustofa digital forensic inovation. digital forensic inovation. (Unpublished)

imam, mustofa payload analisis. payload analisis. (Unpublished)

imam, mustofa reconnaissance website. reconnaissance website. (Unpublished)

indriani, kusuma dwi INSTRUCTION DETECTION SYSTEM (IDS) USING SNORT. INSTRUCTION DETECTION SYSTEM (IDS) USING SNORT.

julian lesi, erda Analisa FCAPS Laporan Kerja Praktik. Analisa FCAPS Laporan Kerja Praktik.

julian lesi, erda NMAP (NETWORK MAPPING) KEAMANAN JARINGAN KOMPUTER. SCANNING NETWORK MAAPPING.

julian lesi, erda QUIZ MANAJEMEN JARINGAN. QUIZ MANAJEMEN JARINGAN.

julian lesi, erda SKENARIO HACKER KEAMANAN JARINGAN KOMPUTER. STUDY CASE HACKER.

julian lesi, erda TUGAS MANAJEMEN JARINGAN. SNMP dengan Cisco Packet Tracer.

julian lesi, erda forensic image. Digital Image Forensic.

julian lesi, erda password cracking. PASSWORD CRACKING.

julian lesi, erda serangan dos. serangan dos.

julian lesi, erda tugas kelompok manajemen jaringan Erda dan Novia. Tugas Kelompok Manajemen Jaringan.

juliansyah, agus Tools for digital forensic investigation. tugas keamanan jaringan komputer.

juliansyah, agus analisa malwere. tugas KJK tentang analisa malwere.

juliansyah, agus keamanan jaringan komputer. scanning.

juliansyah, agus komputer forensik. laporan tugas KJK komputer forensik.

juliansyah, agus training eksploitasi keamanan. eksploitasi keamanan.

juliansyah, agus training eksploitasi keamanan komputer. eksploitasi keamanan.

juliansyah, agus training laporan eksploitasi keamanan. eksploitasi keamanan.

juliansyah, agus tugas keamanan jaringan komputer IDS snort. scnning dan IDS snort.

karyn, vusvyta Analisis "Design and Implementation Fast Response System Monitoring Server Using Simple Network Management Protocol (SNMP". TASK2 Manajemen Jaringan.

kholil, anggara COMPUTER FORENSIK. COMPUTER FORENSIK.

kholil, anggara arkessa. arkessa. (Unpublished)

kholil, anggara pendekatan pemetaan batimetri mengunakan sport sensing. pendekatan pemetaan batimetri mengunakan sport sensing. (Unpublished)

malik, wawan GroveStreams platform. GroveStreams website guide.

malik, wawan Internet of Things Membangun Smart City di Indonesia. SMART CITY ID.

mardaleta, lisa Sensing dalam bidang Pertanian. Sensing dalam bidang Pertanian.

mardaleta, lisa scanning. scanning.

marini suprianty, marini identifikasi domain name system (DNS) menggunakan command prompt (CMD) dan traceroute (tracert). identifikasi domain name system (DNS) menggunakan command prompt (CMD) dan traceroute (tracert).

marini suprianty, nini ANALISIS IP/PORT PADA SOFTWARE APLIKASI WIRESHARK DAN COMMAND PROMPT. ANALISIS IP/PORT PADA SOFTWARE APLIKASI WIRESHARK DAN COMMAND PROMPT.

maulana, padhli Tugas mandiri 1 UAS MANJAR. Tugas mandiri 1 UAS MANJAR. (Unpublished)

maulana, padhli tugas mandiri 2 UAS MANJAR. tugas mandiri 2 UAS MANJAR. (Unpublished)

mr, diah komariah Resume BrightTalk management jaringan. Resume BrightTalk. (Unpublished)

mrs, diah komariah Resume BrightTalk_Management Jaringan. Resume BrightTalk. (Unpublished)

mrs, diah komariah security Management control pada jaringan komputer. security Management control. (Unpublished)

ms, Ayu Nurul Asti Tugas1 UAS Manajemen Jaringan. Fault Management Network. (Unpublished)

ms, Ayu Nurul Asti Tugas2 UAS Manajemen Jaringan. ITIL configuration management. (Unpublished)

muhamad, rifki Brute Force Attack using Hydra. Brute Force Attack. (Unpublished)

muhamad rifki, rifki SNIFFER PACKET DAN ANALISA JALUR KOMUNIKASI YANG DIGUNAKAN SELAMA PROSES SCANNING PADA TARGET. SNIFFER PACKET DAN ANALISA JALUR KOMUNIKASI YANG DIGUNAKAN SELAMA PROSES SCANNING PADA TARGET.

muhammad, hafizd tugas 1. tugas 1.

muhammad, hafizd tugas2. tugas 2.

muhammad fachrurroji, ilham saputra Node-RED. Node red. (Unpublished)

muhammad fachrurroji, ilham saputra SNMP. SNMP.

muhammad fachrurroji i, ilham saputra Implementing IT Service Management: A systematic literature review. Implementing IT Service Management: A systematic literature review. (Submitted)

nizal, nizal ANALISA HOLE CVE (Common Vulnerabilities And Exposures ). ANALISA HOLE CVE (Common Vulnerabilities And Exposures ).

nizal, nizal ANALISA JAWABAN DARI CCNA. ANALISA JAWABAN DARI CCNA.

nizal, nizal Analisa paket yang memiliki protokol SNMP. Analisa paket yang memiliki protokol SNMP.

nizal, nizal Common Vulnerabilities and Exposures. Common Vulnerabilities and Exposures.

nizal, nizal Hacking password pada Windows menggunakan tools cmd. Hacking password pada Windows menggunakan tools cmd.

nizal, nizal Hasil Reconnaissance pada website unsri.ac.id. Hasil Reconnaissance pada website unsri.ac.id.

nizal, nizal RESUME PAPER SNMP ( SIMPLE NETWORK MONITORING PROTOKOL ). RESUME PAPER SNMP ( SIMPLE NETWORK MONITORING PROTOKOL ).

nizal, nizal TOOLS FORENSIK DART UNTUK MELIHAT KEASLIAN SEBUAH GAMBAR. TOOLS FORENSIK DART UNTUK MELIHAT KEASLIAN SEBUAH GAMBAR.

nopriansyah, sandi Tugas mandiri 1 UAS MANJAR. Implementasi Fault Management Pada Network Management System (NMS) Berbasis Simple Network Management Protocol (SNMP).

nopriansyah, sandi Tugas mandiri 2 UAS MANJAR. ArcOS + ArcIQ: Best-of-Breed Secured Networking.

novit hardianto, novit Hack Pasword Mengunakan Cain & Abel. sisten komputer.

novit hardianto, novit Perancangan Simple Network Management Protocol (SNMP) Agent Simulator Berbasis Open Source Pada Jaringan World Wide InteroperabilityFor Microwave Access (WiMAX). sistem komputer.

novit hardianto, novit Scaning Web Mengunakan Tor Browser Dan Wireshark. sitem komputer.

novit hardianto, novit Scanner Web Vulnerability. sistem komputer.

novit hardianto, novit TRAFFIC SNMP. sistem komputer. (Submitted)

novit hardianto, novit WarDriving Dengan Menggunakan Aplikasi “Wigle” dan Mapping Menggunakan “GoogleEarth” Pada Beberapa Daerah di Kota Palembang. sistem computer.

novit hardianto, novit keamanan jaringan komputer. sistem komputer.

octafian, octafian Implementasi Fault Management pada Network Management System (NMS) menggunakan SNMP. Fault Management.

octafian, octafian Resume Network Performance Monitoring Overview. Network Management.

octafian, octafian Tugas kedua Administrasi dan Managemen Sistem Jaringan tentang ITIL Incident life-cycle. Network.

okvanty haris, erick Reconnaissance. Reconnaissance.

onasutra, fahron manjar. manjar analisa.

onasutra, fahron produk Network monitoring system dan fiturnya. network management, 1 (1).

pratama, eko IoT: embedded intelligent. IoT: embedded intelligent.

pratama, eko top challenge for network management. top challenge for network management.

putra jaya, andika Classification of SNMP protocol using Wireshark with monitoring PRTG Traffic grapher and Visualization with Orange and Rapid Miner. Classification of SNMP protocol using Wireshark with monitoring PRTG Traffic grapher and Visualization with Orange and Rapid Miner. (Unpublished)

rahayu, sri retno and Rahayu, Sri Retno TUGAS KEAMANAN JARINGAN KOMPUTER CRACKING PASSWORD PADA KALI LINUX. CRACKING PASSWORD.

ratih handayani, ratih tugas keamanan jaringan. tugas keamanan jaringan.

rendika, adha TASK5_Analisa dan Jawaban pada web CCNA-ILKOM. TASK5_Analisa dan Jawaban pada web CCNA-ILKOM.

rendika, adha UTS_Analisa FCAPS dengan Laporan KP. UTS_Analisa FCAPS dengan Laporan KP.

rido, rahmat Skenario Hacking. skenario hacking.

rido, rahmat jaringan komputer_task3. task3.

rido rahmat, rido Analisi laporan kerja praktek dengan FCAPS. analisis laporan kerja praktek dengan FCAPS.

rido rahmat, rido Analisis Paper Tentang SNMP. IMPLEMENTASI PROTOKOL SNMP UNTUK JARINGAN DI KANTOR GUBERNUR SUMATERA BARAT. (Unpublished)

rido rahmat, rido Implementasi snmp menggunakan packet tracer. implementasi snmp menggunakan packet tracer.

rido rahmat, rido Produk dan Feature dari Network Monitoring System (NMS). Produk dan Feature dari Network Monitoring System (NMS). (Unpublished)

rido rahmat, rido analisis jawaban pada web ccna.ilkom.unsri.ac.id tentang manajemen jaringan. analisis soal di ccna.

rido rahmat, rido jaringan komputer_task4. task4.

rido rahmat, rido jaringan komputer_task5. task5.

rido rahmat, rido jaringan komputer_task6. task6.

rido rahmat, rido jaringan komputer_task7. task7.

rido rahmat, rido mencari informasi target dan hole pada target. mencari informasi target dan Tingkat Hole.

rido rahmat, rido rahmat jaringan komputer_task2. Task2.

rido rahmat, rido rahmat skenario hacking ubuntu. skenario hacking ubuntu.

rido rahmat, rido rahmat step mapping. monitoring target.

rido rahmat, rido rahmat and rido rahmat, rido rahmat jaringan komputer_task1. Task1.

rizky perdana, andhika ANALISA PCAP PROTOCOL SNMP DENGAN MENGGUNAKAN WIRESHARK PADA TOPOLOGI STAR. ANALISA PCAP PROTOCOL SNMP DENGAN MENGGUNAKAN WIRESHARK PADA TOPOLOGI STAR.

rizky perdana, andhika ITIL. ITIL.

sakiyana, saros Embedded Intelligence. Embedded Intelligence.

sakiyana, saros Embedded Intelligence. Embedded Intelligence.

sakiyana, saros analisa Reconnaissance dari www.detik.com. analisa Reconnaissance dari www.detik.com.

sakiyana, saros tugas 4. Actual exploit.

sakiyana, saros tugas kjk analisa malwere. tugas keamanan jaringan komputer.

sakiyana, saros tugas kjk komputer forensik. tugas keamanan jarimgan komputer.

sandi, sarfani Analisa miniaturization. Analisa miniaturization. (Unpublished)

sandi, sarfani link smart. link smart. (Unpublished)

saputra, M F Ilham Saputra Internet of thing sensing. internet of thing sensing. (Unpublished)

saputra, Muhammad willy hari resume. resume the future of cloud networking. (Unpublished)

sarah, fauliah TASK 4 MANJAR SNMP (sara putri fauliah 09011181419011). TASK 4 MANJAR SNMP (sara putri fauliah 09011181419011).

sarah, fauliah TASK 5 MANJAR menggerjkan QUIZ pada CCNA chapter 7. TASK 5 MANJAR menggerjkan QUIZ pada CCNA chapter 7.

sarah, fauliah TASK 6 analisis file protocol SNMP. TASK 6 analisis file protocol SNMP.

sarah, fauliah Task 3 MANJAR Analisis FCAPS pada laporan kerja praktek. Task 3 MANJAR Analisis FCAPS pada laporan kerja praktek.

sarah, fauliah tas 1 manjar produk dan fitur-fitur dari NMS. tas 1 manjar produk dan fitur-fitur dari NMS. (In Press)

sarah, fauliah task 1 MANJAR produk dan fitur-fitur dari NMS. task 1 MANJAR produk dan fitur-fitur dari NMS. (In Press)

sarah, fauliah task 1 MANJAR produk dan fitur-fitur dari NMS. task 1 MANJAR produk dan fitur-fitur dari NMS. (In Press)

sarah, fauliah task 2 MANJAR Analisis PAPER dengan tema SNMP. task 2 MANJAR Analisis PAPER dengan tema SNMP. (In Press)

sarah, fauliah task 2 MANJAR Analisis PAPER dengan tema SNMP. task 2 MANJAR Analisis PAPER dengan tema SNMP. (In Press)

sari, indah ANALISIS MALWARE MENGGUNAKAN PAYLOAD. ANALISIS MALWARE MENGGUNAKAN PAYLOAD.

sari, indah Analisa Protokol SNMP dengan Menggunakan Wireshark. Analisa Protokol SNMP dengan Menggunakan Wireshark.

sari, indah CONTOH STUDY CASE SENSING. Menentukan Spesifikasi Sensor Satelit Remote Sensing Nasional Berdasarkan Informasi Kebutuhan Pengguna.

sari, indah Computer Forensik. Computer Forensik.

sari, indah DMTF Network Management Initiative (NETMAN). DMTF Network Management Initiative (NETMAN).

sari, indah IDS snort. IDS snort.

sari, indah ITIL Proyek Phoenix. ITIL Proyek Phoenix.

sari, indah KOMPUTER FORENSICS KJK. KJK.

sari, indah Mobile Digital Forensics for the Military. Mobile Digital Forensics for the Military.

sari, indah device cloud. device cloud.

sari, indah evaluasi keamanan actual exploit. evaluasi keamanan actual exploit.

sari, indah reconnaissance pada user. reconnaissance pada user.

sari, indah scanning user. scanning user.

sari, indah what are your top challenges in managing the network? what are your top challenges in managing the network?.

sari, ulan purnama sari platform thingspeak. Platform Thingspeak. (Unpublished)

sinta, dwi Practical Wireless Network Coding. IEEE/ACM TRANSACTIONS ON NETWORKING,.

sukrisno, edi KAPITA SELEKTA : analisa paper IoT. KAPITA SELEKTA : analisa paper IoT.

sukrisno, edi KAPITA SELEKTA:ANALISA MIDDLEWARE. KAPITA SELEKTA:ANALISA MIDDLEWARE.

suryani, sri Identification and Addressing of the Internet of Things. Identification and Addressing of the Internet of Things.

suryani, sri Intrusion Detection System (IDS). Intrusion Detection System (IDS).

suryani, sri Reconnaissance (information gathering). Reconnaissance (information gathering).

suryani, sri analisa video conference: digital forensik. analisa video conference: digital forensik.

suryani, sri analisis malware threats dengan menggunakan tools IDApro,Ghex, dan Strings. analisis malware threats dengan menggunakan tools IDApro,Ghex, dan Strings.

suryani, sri komputer forensik menggunakan linux mint versi Qiana 17.0. komputer forensik menggunakan linux mint versi Qiana 17.0.

suryani, sri method of manual penetration lesting (actual exploit). method of manual penetration lesting (actual exploit).

suryani, sri network management. network management.

suryani, sri open remote : platform Internet of Things. open remote : platform Internet of Things.

suryani, sri scanning network using the applicaton Nmap-Zenmap GUI version 6.46 on windows 32 bit. scanning network using the applicaton Nmap-Zenmap GUI version 6.46 on windows 32 bit.

ulan, purnama Analisa Payload. Analisa Payload.

ulan, purnama Evaluasi Keamanan Sistem “Actual Exploit”. Evaluasi Keamanan Sistem “Actual Exploit”.

ulan, purnama Mobile Digital Forensics for Law Enforcement. Mobile Digital Forensics for Law Enforcement.

ulan, purnama Scanning menggunakan nessus. Scanning menggunakan nessus.

ulan, purnama computer forensics. computer forensics.

ulan, purnama forensic network. forensic network. (Unpublished)

ulan, purnama tugas 4 - snort data alert. tugas 4 - snort data alert.

unsri, epriyadi Identifikasi Gambar. mengidentifikasi gambar. ISSN -

wahyunioktarina, wahyuni and wahyunioktarina, wahyuni and wahyunioktarina, wahyuni and wahyunioktarina, wahyuni analisis Common Vulnerabilities and Exposures. task3_Common Vulnerabilities and Exposures.

yeni anggraini, yag MANAJEMEN JARINGAN ANALISA TRAFFIC SNMP. ANALISA TRAFFIC SNMP.

yoga faturahman, yoga LAPORAN SCANNING MENGGUNAKAN NMAP. LAPORAN SCANNING MENGGUNAKAN NMAP.

yoga faturahman, yoga YOGA FATURAHMAN_09040581721006_KEAMANAN JARINGAN KOMPUTER_reconnaisance and scanning. reconnaisance and scanning. ISSN .

yolanda, yoga KAPITA SELEKTA : Analisis Paper tentang IOT. KAPITA SELEKTA : Analisis Paper tentang IOT.

yolanda, yoga Kapita Selekta : MOSDEN Middleware. Kapita Selekta : MOSDEN Middleware.

yolanda, yoga Learning to Cook: 4 Key Network Management Recipes. Learning to Cook: 4 Key Network Management Recipes.

yolanda, yoga Management Network : Analisa PCAP. Management Network : Analisa PCAP.

yolanda, yoga Management Network : ITIL. Management Network : ITIL.

yolanda, yoga Management Network : Learning to Cook: 4 Key Network Management Recipes. Management Network : Learning to Cook: 4 Key Network Management Recipes.

yolanda, yoga Management Network : NMS. Management Network : NMS.

yulia sari, asti KAPITA SELEKTA : analisa paper IoT. KAPITA SELEKTA : analisa paper IoT.

zikrillah, zikrillah Analisa teknologi sensing pada smart refrigerator. Analisa teknologi sensing pada smart refrigerator.

Image

AULYAH, AULYAH NUR ROHIMAH Desain Image From Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. [Image] (Unpublished)

AULYAH, AULYAH NUR ROHIMAH Desain Image From Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. [Image] (Unpublished)

AULYAH, AULYAH NUR ROHIMAH ITIL Service Staregy. [Image] (Unpublished)

Abdi Bimantara, Abdi Poster tentang Smart Card Nano Technology. [Image]

Aditiya Gunanta, Adit ITIL Accident management. [Image] (Unpublished)

Aditiya Gunanta, Adit WarDriving Menggunakan Wiggle & Google Earth. [Image] (Unpublished)

Aditiya Muaffan, 09011381520071 Desain Image Classification of SNMP in Traffic Data Using Wireshark and Visualisation with ORANGE. [Image] (Unpublished)

Aga Wira Julyansyah, Aga Wira Julyansyah Poster : UNLIMITED STORAGES MEMORI. [Image]

Ahmad Naufal Irfan, Naufal UAS pengantar teknik komputer SK1b. [Image]

Anggara, Therio Incident management ITIL. [Image] (Submitted)

Anggara, Therio Poster Wardriving menggunakan Wigle dan Google earth. [Image] (Submitted)

Anggara, Therio SNMP Poster. [Image] (Unpublished)

Anggy Tias Kurniawan, Anggy ITIL Incident Managemement Process. [Image]

Arie Fatwa, Arie Poster Tentang The Future of Glass Technology. [Image]

Atma, M atma Utama S Poster five Phases of Hacking. [Image] (Submitted)

Avelino AS, ave Air Clicker Camera tehcnology. [Image]

Barzan Trio Putra, Barzan Poster Tentang The Future of Drone Technology. [Image]

Doni Saputra, Doni POSTER UAS KJK. [Image]

Fidya Rianti Putri, Fidya poster tentang teknologi restaurant of the future. [Image]

Gonewaje, Govi [Poster] WANTED FBI Hacker from Iran Ehsan Mohammadi. [Image]

Hidayat, Azwar Incident Management in ITIL V3. [Image] (Unpublished)

Hidayatullah, Altundrin Wahyu Poster WireSharks. [Image]

Ika Elvina Mulyana, Ika Poster tentang Smart Contact Lens Technology. [Image]

Imam Santoso, Imam UAS Pengantar Teknik Komputer. [Image]

Indah Sari, Andi Nita POSTER SPYWARE. [Image]

Iqbal fadhilah k, Iqbal Poster semi truck. [Image]

Jan William Tarigan, Jan Etika Dalam WarDriving. [Image]

Juanda Fahrizal, Juanda Availability Management of Virtual Machines in Virtual Organization. [Image]

Juanda Fahrizal, Juanda SIMPLE NETWORKING MONITORING PROTCOL. [Image]

Krisna Kapor, Krisna poster tentang SMART BROOCH. [Image]

M Rasyid Darmawan, M Rasyid Darmawan Analysis SNMP Using Wireshark and Visualisation with Orange. [Image]

M. Afria Alim Saputra, Apri Poster SNMP. [Image]

M. Afria Alim Saputra, Apri Wardriving Menggunakan "WiGLE" dan "Google Earth" di Sekitar OPI Mall. [Image] (Submitted)

M. Edo Zafrullah, Edo The Future Of Technology [ Virtual Reality ]. [Image]

M. Hari Fadhlurrohman, Hari Desain Image ITIL (UAS). [Image] (Unpublished)

M. Hari Fadhlurrohman, Hari Desain Image Poster SNMP (UTS). [Image] (Unpublished)

M.Kadapi, Kadapi poster wardriving. [Image]

M.Noprianto Darusman, Noprrianto Poster Tentang Imajinasi IT (The Future of Camera) Bionic Camera & Ultra Thin Camera. [Image]

M.Panca Anandri, Panca Poster tentang Advanced Diving Suit. [Image]

M.Taufiq Qurahman, Taufiq Qur poster augmented reality technology. [Image]

Masagus Muhammad Fazri Syafiq Riadhi, Syafiq poster tentang teknologi hologram. [Image]

Mochammad Alfarezky, Mochammad Alfarezky Foto Selesai Presentasi. [Image]

Mochammad Alfarezky, Mochammad Alfarezky wireless fidelity. [Image]

Muhammad, Ajran Saputra MTTR,MTTF,MTBF? [Image] (Unpublished)

Muhammad, Rizki Fauzaan Tugas Poster UAS Pengantar Teknik Komputer SK1B. [Image]

Muhammad Ardani, Ardani poster tentang teknologi exoskeleton. [Image]

Muhammad Divo Trinanda, Divo POSTER : IR HEADSET WITH SPYING MODE. [Image]

Muhammad Fajar Putra, Fajar Problem Management Process. [Image] (Unpublished)

Muhammad Iqbal, Ibang Poster : "Idahealth" the first future bracelet health technology. [Image]

Muhammad Zufar Badrus, Badrus Uas Pengantar Teknik Komputer SK1B. [Image]

Muhammad nawawi, Nawawi UAS Poster Pengantar Teknik Komputer SK1B. [Image]

Nabillah Selva Setiawan, Nabillah Selva Setiawan Wireless Fidelity Analyzer. [Image]

Nanda Harsana Octavya, Nanda Poster tentang sensor technology. [Image]

Ni Komang Tri Lestari, Komang Poster autonomous glass cleaning levitating robot. [Image]

Noviyanti, Nadya Rahma Information Technology Infrastructure Library. [Image]

Panjaitan, Stevanus Christivan The Continual Service Improvement Model From ITIL. [Image]

Panjaitan (09011181520030), Ivan Data Visualisasi Traffic SNMP. [Image]

Prinita Ayuningtias, Prinita Desain Image from Analysis of SNMP Using Wireshark. [Image] (Unpublished)

Prinita Ayuningtias, Prinita Service Design Of I.T.I.L. [Image] (Unpublished)

RENALDO, RIDHO ILHAM Analisis Simple Network Management Protocol (SNMP) Menggunakan Wireshark dan Visualisasi Traffic Data Menggunakan Orange. [Image]

RENALDO, RIDHO ILHAM WARDRIVING JARINGAN WI-FI ACCES POINT MENGGUNAKAN GPS SMARTPHONE DENGAN APLIKASI WIGGLE DAN GOOGLE EARTH. [Image]

Rafli Eggy Ilham, Eggy poster ITIL (SERVICE ASSETS). [Image]

Rahayu, Sri Retno and rahayu, sri retno PHISHING POSTER. [Image]

Renaldo, Ridho Ilham availability management. [Image]

Rizky, Soufi An Introduction to Incident Management ITIL. [Image] (Unpublished)

Rizky Marliansyah, rizkymrl UAS Pengantar Teknik Komputer SK1B. [Image]

Ryan Darmawan Siregar, Ryan Poster Tentang S-GLASSES. [Image]

SORAYA, DYAH CITRA Poster - Analisis Protokol SNMP pada Wireshark dengan Jaringan Wifi Public (Tugas Manajemen Jaringan). [Image]

Saputra, Doni POSTER MANJAR UAS. [Image]

Sumarno, HadiPutra UAS Poster Pengantar Teknik Komputer. [Image]

Syafiq Prayuda, Syafiq poster smart box. [Image]

Tarigan, Jan Visualisation RapidMiner. [Image]

Tarigan, Pascal Poster Analisa SNMP. [Image]

Tarigan, Pascal Poster ITIL (Information Technology Infrastructure Library). [Image]

Tata satria timor perdana, tatak UAS Pengantar Teknik komputer SK1B. [Image]

Tri Agung Hermawan, Agung Poster tentang teknologi smart contact lens. [Image]

Tulip, Nurul Nahdliyah HEALTY HEART. [Image] (Unpublished)

Vanissa Wanika Siburian, Vanissa Poster tentang future of computer. [Image]

Virani putri perdana, Vira poster tentang teknologi masa depan "Smart wallet". [Image]

Yoandhita, Tasya Botnet Attack. [Image]

Yuan Nata Nugraha, Yuan Nata Nugraha poster tentang teknologi smart shoes. [Image]

Yuzarifki Alfan Zuhdhi, IKIK Braindass, Computer plainted to human brain. [Image]

aldo sapriansyah, aldo Service Operation Access Management. [Image]

aldo sapriansyah, aldo traffik snmp. [Image] (Submitted)

andika, putra jaya Desain image Classification of SNMP protocol using Wireshark with monitoring PRTG Traffic grapher and Visualization with Orange and Rapid Miner. [Image] (Unpublished)

andika, putra jaya Desain image service level management ITIL. [Image] (Unpublished)

ferdiyon alhadi, diyon UAS Pengantar Teknik Komputer SK1B. [Image]

ilham, rafli eggy WarDriving Unsri Bukit Besar Sampai Jalan Masjid Al-Ghazali Palembang. [Image]

ilham, rafli eggy analisis snmp network wifi. [Image] (Submitted)

julian lesi, erda PHASE HACKING. [Image]

nadhya hassni, nadhya poster tentang connected home. [Image]

nizal, nizal Hacking case korea utara. [Image]

novit hardianto, novit cervise manajement itil. [Image]

novit hardianto, novit wardriving wigle. [Image]

padhli maulana, padhli maulana portal. [Image]

rido rahmat, rido phases hacking. [Image]

yeni anggraini, yeni Analisis SNMP Protocol. [Image]

yeni anggraini, yeni ITIL (information technology infracstructure library) life-cyle. [Image]

Experiment

Kholil Anggara, holil reconnaissance. [Experiment]

Randa Kurnianto, Randa Penelitian Wardriving. [Experiment]

ilham, saputra Keamanan jaringan komputer. [Experiment]

ulan, purnama Reconnaissance - task1. [Experiment]

Teaching Resource

Fachrudin Abdau, fa Penganalisa Jaringan Menggunakan Tracert. [Teaching Resource]

Linda Purnama, Linda Perbandingan Hops situs lokal dan internasional menggunakan 2 jaringan yang berbeda. [Teaching Resource]

Muhammad, Rizki Fauzaan Tugas Mandiri 1 UAS MANJAR. [Teaching Resource] (Unpublished)

Muhammad, Rizki Fauzaan Tugas Mandiri 2 UAS MANJAR. [Teaching Resource] (Unpublished)

Rahman Ramadhan, Rahman tracert Komdat. [Teaching Resource]

Siddiq Rahmanto, Siddiq Perbandingan Trecert Web Indo/Lokal dan Web Luar. [Teaching Resource]

ahmad ilham arismawan, ilham Tugas tracert MK Komdat. [Teaching Resource]

Other

AULYAH, AULYAH NUR ROHIMAH Slide Presentasi From AN IOT BASED MONITORING FRAMEWORK FOR SOFTWARE DEFINED 5G MOBILE NETWORKS. Comnets Fasilkom. (Unpublished)

AULYAH, AULYAH NUR ROHIMAH Slide Presentasi From Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. Comnets Fasilkom. (Unpublished)

Abdi Bimantara, Abdi Tugas Komunikasi Data,Proses Tracet server web luar dan dalam negeri. Abdi Bimantara.

Altundrin Wahyu Hidayatullah, Wahyu Tugas Keamanan Jaringan Kommputer Visual Route dan Visual Trace Route. Altundrin Wahyu Hidayatullah. (Submitted)

Altundrin Wahyu Hidayatullah, Wahyu UAS Komunikasi Data. Altundrin Wahyu H.

Amrina Rosyada, Amrina Keamanan jaringan komputer (virtualroute). Amrina Rosyada. (Submitted)

Amrina Rosyada, amrina whitepaper. Amrina Rosyada. (Submitted)

Arie Fatwa, Arie Tugas Komunikasi Data Proses Tracert server web luar dalam negeri. Arie Fatwa.

Ayu Anggraini, Ayu Kuis Komdat Chapter 5. Ayu Anggraini.

Caroline, Cynthia ANALISIS CCR (CALL COMPLETION RATE) 3G PADA SITE KAYU LABU, OGAN KOMERING ILIR, SUMATERA SELATAN. Universitas Sriwijaya. (Unpublished)

Juanda Fahrizal, Juanda Tugas Keamanan Jaringan Reconnaissance. Juanda Fahrizal.

M. Hari Fadhlurrohman, Hari Slide Presentation Analysis and Monitoring of SNMP using Wireshark and PRTG Traffic. Comnets Fasilkom. (Unpublished)

M. Hari Fadhlurrohman, Hari Slide Presentation Generic SNMP Proxy Agent Framework for Management of Heterogeneous Network Elements. Comnets Fasilkom. (Unpublished)

Muhammad, Ajran Saputra Slide Presentasi From Analysis of SNMP Using Wireshark with Classification and Monitoring Traffic with PRTG Traffic Grapher. Comnets FASILKOM. (Unpublished)

Muhammad, Ajran Saputra Slide Presentation A router based management system for prediction of network congestion. Comnets FASILKOM. (Unpublished)

Prinita Ayuningtias, Prinita Slide Presentation Monitoring SNMP with Wireshark. Coments Fasilkom. (Unpublished)

Prinita Ayuningtias, Prinita Slide Presentation SoDPI framework based deployment of T-NMS systems. Coments Fasilkom. (Unpublished)

Resky Panelya Annisa, Resky Kuis Komunikasi Data. Resky Panelya Annisa.

andika, putra jaya Slide Presentation Analysis of SNMP Using Wireshark with Classification Traffic. Comnets Fasilkom. (Unpublished)

andika, putra jaya slide presentation Design and Implementation of Server Monitoring System Based on SNMP. Comnets Fasilkom. (Unpublished)

ayu anggraini, ayu Tugas komunikasi data proses tracert server dalam dan luar negeri. Ayu anggraini.

m arief kurniawan, 09121001039 tugas kjk. Universitas Sriwijaya.

This list was generated on Fri Mar 29 03:09:36 2024 WIB.